Jump to content

Search the Community

Showing results for tags 'wtf?'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 1 result

  1. Hey. Evening friends. First post in the forms. If your reading this DK, I LOVE THE SHOW! Lol. Both you and Shannon make it easier to understand concepts. Because of you two I bought a ThinkPad for my own Kali rig. Anyway, I received my pineapple tetra in the mail Monday. I've spent about 35 hours trying to get it to work. After discovering the joys of the wp6.sh, I've been trying to test it in my own house. I have the IP addresses right. I know this because half the time wp6.sh gets the thing online (checking the bulletins on the main page) but I have yet to get a client to the other side of the tunnel so to speak to gain internet access. And you see if can't get Alice down the rabbits tunnel, there will be cold tea for the Mad White Hatter. Lol. Is there a way to turn down the WiFi signal Strength? I think that's the issue. I turned off the discoverable AP's, I uninstalled all the moduels and made sure PineAP is off and I can't connect to any other WiFi in my house. But the second I unplug it, back to normal. I'm also noticing really weird activity. For example sometimes my Pineapple SSID with have like 30 discoverable clones on all my devices or in the client section (when I can actually get something to connect to it <yes I turned off filters>) it's displaying the wrong SSID's for the mac addresses. I'm starting to come too two conclusions. Either the signal strength is way too high and that's what's wrong or the pineapple is defective. I'm gonna try reflashing the firmware, but I think it's now done over-the-air.
×
×
  • Create New...