Jump to content

WallE

Active Members
  • Posts

    91
  • Joined

  • Last visited

Recent Profile Visitors

1,350 profile views

WallE's Achievements

Newbie

Newbie (1/14)

  1. So my setting is 3 radio. A small antenna in the port 2 of the wifi pineapple (wlan0) a 2,4g yagi antenna wlan1 and an Alfa as wlan2 So instead of using the infusion for the AP created by Wlan0 I want to connect to an existing AP than use all my infusion from there. For this I tried at start to change Wlan0 to connect to the targeted AP without broadcasting any AP, and then I tried to use Wlan1 and 2 for the infusions but nothing work. What setting should I use to be able to use the infusion on a recently connected AP? Thanks
  2. Ettercap will be discontinued with the new firmware.
  3. What a great new. Finally an update to fix DNS spoof. I will take out the dust from my mark V just for this! Very impatient to play with this! So tell us more please when will it be out? Anyway, nice job guys!
  4. Chrome and firefox have implented a protection against SSLstrip. It's called HSTS https://www.owasp.org/index.php/HTTP_Strict_Transport_Security It's automatically redirect certain website to https. Preventing the use of sslstrip. It might be your problem.
  5. Is this new script bypass HSTS protection?
  6. I tried to go there http://wifipineapple.com/mk4/infusions.php?infusion=networkmanager-1.9 But it's not working, where else can I download the infusions tar?
  7. My internet is not working with my pineapple so I want to download network manager manually, how can I do that?
  8. Unfortunately I tried this but it's not working
  9. I don't have internet with tethernet so I want to manually download the network manager to connect through wifi. How can I do that?
  10. I would like to connect my IP camera with the wifi pineapple. With my window 7 I just have to fix static IP for camera and the computer + port forwarding. But how can I do that on the wifi pineapple?
  11. Alright so I am trying to get the handshake of a wpa-psk connection with the wifi pineapple. Unfortunatly the files are creating in the root of the pineapple, and after some time it's full. So how can I scan with airodump-ng and the file go directly to usb instead of root?
  12. I played a lot with the jammer modules and with airecrack. Unfortunately this is far from what I was excepting. Jammer modules & Airecrack problem: 1. Only ''Deauth'' the specific target. We can still see the SSID but can't connect to it. 2. It's doesn't work for everybody. For example I was able to connect to the SSID but my assistant was deauthed 3. With airecrack I am only able to deauth one mac adress and not the entire network. So I was thinking about maybe something like DoS? Or am I using the jammer modules wrongly?
  13. Here's what I want to do: Let's say there is a SSID named Target I would like to shutdown the SSID Target and create a fake AP called Target with the wifi pineapple. Like that the user will only see my SSID and not the real want (The real want will be shutdown/ddos) But, what tool can I use on the wifi pineapple to shutdown the Target AP?
  14. I suggest you to use Aireplay-ng. It is more light and the jammer modules and really easy to use. Here's a good place to learn how to use airecrack/aireplay http://www.aircrack-ng.org/doku.php?id=deauthentication Good luck!
  15. But let's say they are connected together through PoE lan. How can you access 1 or 2 they have the same link to the UI 172.16.42.1
×
×
  • Create New...