Jump to content

Search the Community

Showing results for tags 'wlan2'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 5 results

  1. Hey folks, i searched the Forum, but found nothing really helpful to my issue, so I decided to start my own thread. Recieved my NANO yesterday and most of the things work fine. Just the client mode wont work with the delivered wifi dongle. It doesnt show up my router or my hotspot from android tablet if i scan with wlan2. Even if the nano lies in front of it. Tried it with a TP-Link and it works fine. But i really dont want to stick that white bulky thing into the pineapple while its in the elite bag. Hows that looking? Actual setup: Factory resetted NANO with elite antennas. OS 1.1.3 installed. only module installed is DWall The included wifi dongle is plugged in. I scan with wlan1 and find all the APs sorrounding me.But I want to use the PineAP, so I scan with wlan2. Most of the time it finds no single AP. Any ideas how to fix this?
  2. I was passivly collecting SSIDs and utilizing it for extended wifi range while at work. After 6 hours or so I noticed I lost internet connection but got busy and forgot about it. Two hours later back in the car I see the LEDs are still working, the battery pack is half full but no web. Shut down the pineapple and drive. I get home and and pull the hub out and the a ralink dongle just sort of collapse out of the slot. As if exhausted to death. Looking closer, the second ralink and the mini hub are wonky warped. Heres a few pictures.
  3. I recently picked up a pineapple nano and decided to use the edimax ew-7811un that I had left over from a raspberry pi. When I went to install the adapter it showed up fine under the networking tab, but after selecting scan for networks, the nano stopped working completely and I had to unplug the edimax and reboot. Is this the result of the adapter not being supported or some kind of bug?
  4. Can anyone help how to enable Wlan2 on Nano. I have a wireless adaptor in the usb connector. Networking does not pick up Wlan2 when connected and Nano does not have wireless manager as an option to install from the modules. Any other option?
  5. Hey Community, I'm always have an wlan2 (nano-USB-adapter) plugged in the pineapple so I don't need a further device for internet connection. (yeah, I know: one more adapter sucking energy) BUT: Is there a way to keep the encryption passwords for the host networks saved? I mean, testing at home is fine, but when I move my position I always have to log in manually if my primary host is out of reach. Any suggestions on how to automate the client mode connect on changing hosts? Thanks.
×
×
  • Create New...