Jump to content

Search the Community

Showing results for tags 'wifi pineapple nano'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 13 results

  1. I'm selling my collection to fund a camera lens. To be frank, I simply do not have the time to play with these anymore. WiFi Pineapple Nano WiFi Pineapple IV Bash Bunny USB Rubber Ducky Throwing Star LAN Tap Kit Tactical Bag Selection of Antennas Cable Bag + connectorsComplete Kit Aluminium Carry Case Pineapple Juice Battery Pack ALFA usb network card J Link usb Network Card 8gb micro sd card I am based in the UK. I'm looking for sensible offers. I'm affraid this is sold as a bundle so will not be splitting it. £350 + shipping
  2. Hey guys, was just wondering what everyone is using on their USB C compatible devices? I'm in the process of getting a new phone but am hesitant with the new standard. Which adapter is so the most comfortable and recommended?
  3. For either the Tetra or the Nano can either of these devices perform attacks against a WPA2 -EAP Network? Is there a function that allows you forward radius authentications requests to the victims radius server acting as a MITM?
  4. I am trying to setup wifi pineapple nano but when I get to the part with load bulletin it crashes my PC and gives me the error in this picture. Also when I try to do "firmware upgrade" to also check if it's working I get this error: "Error connecting to WiFiPineapple.com. Please check your connection." Any Help?
  5. i've just watched the Beirut bank hack co-starring Darren kitchen and in the Las Vegas mission prep i believe he's showcasing a Wifi Pineapple nano being controlled wirelessly over Bluetooth Is it true =
  6. I am trying to setup wifi pineapple nano but when I get to the part with load bulletin it crashes my PC and gives me the error in this picture. Also when I try to do "firmware upgrade" to also check if it's working I get this error: "Error connecting to WiFiPineapple.com. Please check your connection." Any Help?
  7. Can someone tell me what I have to make so I can read the output of my decoding? That would be cool.......;-P
  8. What's up everybody, I'm having some issues. I just got a new wifi pineapple nano tactical and it's not being detected by Kali. It powers on, flickers a little before becoming solid blue. I followed the tutorial exactly as show and still no results. I issued a iwconfig, dmesg, lsusb and nothing is listed. Just to eliminate all possibilities, I used another wireless usb and it registered ASAP. Just wondering if the device may be defective or if there's something that I'm not accounting for. Please help! I'm teaching myself about pen testing and cyber security in general, even installed Snort on my ubuntu machine and have been fun with that. Any help would be greatly appreciated!
  9. I need help on setting up my pineapple. I was just doing fine with the setup until I had to go to the ip address. It didn't go through for a while, but managed to connect. When I pushed the reset button, like I suppose to do, and as it completed, I tried refreshing the page or something and didn't go through and went to saying, "took too long to respond." I kept on trying to reconnect and would not go through... I tried to reset it but don't know how to do it since it's not fully setup. I noticed that when i connect the pineapple, the blue LED light was on for about 5 seconds, and turns off. Don't know how I can fix this and nobody has any similar problems to mine... I just got this today and I hope I don't have to return it and get my money back...
  10. Ok so I just got a new wifi pineapple and I set everything up and it works perfectly fine but when I try to connect it to my phone using the Pineapple wifi it always says I put the password in wrong idk what is wrong. I changed the password multiple times to see if it would work but it keeps saying that I'm putting in the wrong password can someone please help me.
  11. I have wifi Pineapple Nano, but it didn't update, the current version is still on 1.0.1. And another problem is the client in SSID Pool can not be connected anymore. Can somebody tell me what is happening with the pineapple Nano? Before was working correctly! Thanks
  12. hey I was messing around with signal strength and i had a few ideas I wanted to throw out. +---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------+ 1. every time you hit the scan button the graph sections change color which can make it hard to glance down and see what you're doing on the fly, couldn't the color be assigned by mac address and reset as soon as the ap is out of range 2. It would be great if this could be configured to find the distance of clients as well as aps and define the association or lack there of between ap and client 3. this would be great to integrate into recon mode!!! thanks for your time Archer
  13. Just bought the pineapple nano to to start experimenting with since I plan to make networking security a career. I have a macbook pro and am trying to change the addresses on the pineapple to match my ICS, but the issue I am having is I don't know the ssh password. I have tried every password i could think of and have found in guides. Any help would be greatly appreciated thanks.
×
×
  • Create New...