Jump to content

jonpaulapps

Active Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

198 profile views

jonpaulapps's Achievements

Newbie

Newbie (1/14)

  1. Hi Guys, I asked a question previously and I pretty much drew the conclusion that in order to achieve what i want to achieve with the pineapple I need another interface like WLAN0, ie a Wireless NIC capable of providing another AP. I see on the Hak5 shop they have an Alfa USB Wifi AWUS036NEH device that is apparently compatble with the pinapple. What I need to confirm is that: 1. This device works fine with the pineapple (it's stated on the shop, so I think this is covered) 2. The device will be plug and play, if not I would need to obvsiously have to lead drivers etc, something I briefly attempted and not something that seems easy enough. 3. The device will provide me with a third wireless interface. I intend to: Use WLAN0 and WLAN0-1 for deauthing an AP. Use WLAN1 to connect to the AP in order to provide internet Use WLAN2 (the new one) to host a rouge access point with the same SSID and passphrase. If anyone can help me out that would be greatly appreciated.
  2. I don't believe it is possible at this time. wlan0 works as the AP and wlan1 as a client. You can connect to the hotspot (cafe's internet) using wlan1 and broadcast the same SSID and passphrase using the management section of wlan0, providing the network is secured with WPA2 encryption, though not sure this is the best idea ie using the management for clients. If the hotspot network is unsecured then you could use the standard AP section of wlan0. From what I understand firstly your access point must be stronger than thehotspot and the client not yet established with it for this to work. I also read about deauthing which in the above scenario would allow you to not only leech internet from the hotspot, provide a replica SSID/passphrase and passthrough to the hotspot, but you can also deauth the the hotspot forcing people to lose connection from the hotspot and on reconnection they will likely end up in your fake hotspot. The issue with the above is you simply do not have enough interfaces. I think that everything may be a bit easier if a third wlan interface was added. With this setup you could use: wlan0 and wlan0-mon to deauth the hotspot wlan1 to connect in client mode to the hotspot wlan2 to provide a Rouge AP with the SSID/Passphrase. Similary when solely using deauth, if you require internet you use: wlan0 and wlan0-mon for deauthing wlan1 for internet eth0 for access to the pinepaple Therefore there is no way to wireless interact with the pineapple when doing this, forcing you to use cable as wlan0 is being used up in the deauth process. I think I will have a look at getting a USB wifi device that can provide an AP, so effectively I end up with two AP interfaces and a Client Interface. I am literally learning all this stuff on the go so if anyone reads this and think I am talking garbage, it would be handy for me to know also.
  3. Many thanks for the reply barry99705. I now successfully have the sd card showing. When using another machine; same browser (chrome), I got a javascript confirm popup (ok/cancel) which I did not get previously. As soon as I pressed OK, a few seconds later all was right in the world. Thank you for taking the time to respond, it is much appreciated.
  4. Hi Guys, I have just purchased a Pineapple that has arrived today. The device itself came with a 2GB SD card that was already inserted into the appropriate slot when unboxing. Looking at the resources the card does not seem to appear and when trying to install an infusion I get an error about the available space left on the device. I have clicked the resources and attempted to format the SD card, but when I push the button nothing happens, no indication that any operation is being performed. I have left it 5 or so minutes and no change occurs. Is there something simple I am missing or is this a common occurrence with the pineapples as suggested by a couple of other forum posts I have seen. Can anyone point me in the right direction of how to proceed? As a side note, the Pineapple has not yet been updated to the latest firmware and there is an update pending. I a waiting to get home so it can be done without any risks ie over ethernet etc.
  5. Hi Guys. I have just received my pineapple and have begun to have a play around with it. Currently I am able to connect to an existing Wireless Network using the Client Mode, I am then able to us the AP mode to create my own wireless network. This allows people to obviously access my SSID and have internet access the Client Mode. I was wondering is it possible to connect via Client Mode to an existing Wireless and use the AP mode to Broadcast the same SSID etc as the Internet AP, therefore people connect to their known network name, however, traffic is effectively relayed via the pineapple. I have searched for some info, but have had no luck. I have seen that effectively using a laptop, you can bridge the network adapters allowing for internet connection via the laptop wlan nic and a connection to the pineapple using Ethernet. This would from what I have seen result in what I need, but ideally I would like to be able to do this solely with the pineapple without the need for any other devices. This is my first post, so hopefully I have not broken any rules or failed to supply necessary info. Many thanks for taking the time to read this.
×
×
  • Create New...