Jump to content

Sebkinne

Root Admin
  • Posts

    3,978
  • Joined

  • Days Won

    331

Everything posted by Sebkinne

  1. Awesome, I have added it to the above list. The list can also be found on our wiki.
  2. To elaborate on this short reply, it is not possible because this isn't how WPA works. The password is never actually transmitted. Instead, a four-way handshake is done to establish a connection. You could capture the WPA handshake using your WiFi Pineapple MKV and then bruteforce it on a powerful machine -- but this is simply bruteforcing. If you want to know more on the subject, I suggest you read up about WPA/WPA2 and the four-way handshake. Best Regards, Sebkinne
  3. Hi Xt4xt1X and welcome to the forums! May I suggest you take a look at our wiki page Darren is currently creating? Maybe you want to add to it. Best Regards, Sebkinne
  4. It's a know kernel bug / bug with airodump. On the pineapple, you'll need to make sure the interface the monitor interface stems from is down. Best regards, Sebkinne
  5. If you use wlan1 to create the monitor interface, please make sure that wlan1 is DOWN when you use aurodump. Best Regards, Sebkinne
  6. The karma intelligence report only shows clients that have been karma'd / have connected to the WIFI Pineapple when karma is turned on. As I can see on your first screenshot, you enabled karma, but there is nothing in the log. That means, even though clients are connected, they haven't been connecting when Karma was on. Best Regards, Sebkinne
  7. This is odd, the firmware is 06b5195f1fede4561d3addcdbbcc90bd. I just tested it and confirmed that my original checksum was indeed correct. Otherwise the download through the webinterface would fail anyway. If you are up and running without an issue though, great! Otherwise, re-flash using the webinterface. This could be because the DNS servers took some time to fully propagate. As far as I can tell, all changes are in effect now and you should be able to upgrade using the webinterface. That sounds weird. I suggest that you follow our "Unbricking a bricked WiFi Pineapple MKV" instructions. After you have completed those steps, simply flash to 1.4.0 using the webinterface. Best Regards, Sebkinne
  8. Cloud is only used for packages, and for that the ssl doesn't matter. DNS was fixed after the livestream yesterday. Best regards, Sebkinne
  9. Yes, it will. This is easily fixable though. Thank you! Regarding your question, we will be pushing the update to the WIFI Pineapple bar soon, most likely by the end of the week. We usually post it to Google+ and tweet it out. Sometimes our schedules change and we only give 24h notice. We'll try to give notice as early as possible. Best Regards, Sebkinne
  10. Hi t31m0, We are resolving a quick issue right now. In about 20 minutes you will be up and running again. Edit: Issue resolved. Best Regards, Sebkinne
  11. Of course. In theory, you can do it with pretty much any device that is connected to the internet and is capable of running an SSH server (and of course allows for portforwarding). What you need to make sure of is that the IP address of the device doesn't randomly change (otherwise the pineapple will fail to connect to it) and that you can open ports on the device. Best Regards, Sebkinne
  12. That's not good. Please make sure all DIP switches are in the UP position. If they were not, reboot with them all in the UP position. If the above is not the case, please follow our unbricking instructions exactly. You do not require an md5 file (though we give you the md5 in the instructions). You do not need to place that file onto the SD card either. Make sure to read all the instructions first. Best Regards, Sebkinne
  13. The fact that the principal is your neighbor means exactly nothing. On this forum we have heard a few stories of people getting kicked out of their schools and / or getting banned from their school districts, making it hard to find a job. Even in cases where some staff member said it was okay. Especially when you are messing with devices which are possibly not the schools. All we are saying is be careful and get permission first.
  14. Hi Cheeto, To make it simple, please use the SD card we shipped with the WiFi Pineapple MKV and follow the first boot instructions. After you have completed the initial setup, you may insert the new class 10 SD card. You can also look for a firmware upgrade using our webinterface. Should you not be able to complete the first boot because the amber LED on the WiFi Pineapple MKV keeps blinking, please follow our "Unbricking a bricked WiFi Pineapple MKV" instructions. In regards to your second question, for the first boot you may connect to the WiFi Pineapple via ethernet or WiFi. You cannot connect it to your home router at first. We do recommend ethernet. After the initial setup, you can set up WiFi Clientmode to your router and access it over the IP it receives from that. Best Regards, Sebkinne
  15. Hi iluvethreeway, First of all, I took the liberty to change the title of your post as "karma" is not a descriptive title and your question isn't really about karma. Secondly, if you take your WiFi Pineapple MKV to school, make sure you have gotten permission from the school. Not doing so is illegal (almost everywhere anyway) and can quickly get you kicked out of school / have further consequences. Now to your actual question. What to do next depends on what you are testing for. You can capture traffic, strip ssl, dnsspoof, use the WiFi Pineapple as a pivot and much more. Take a look at the WiFI Pineapple Bar and see if there are any infusions that are relevant to your use case. Best Regards, Sebkinne
  16. Don't worry, this stuff happens to all of us. Best regards, Sebkinne
  17. Well, you do have a typo in your url! http://wifipinapple.com/wp5.sh should be http://wifipineapple.com/wp5.sh Best Regards, Sebkinne
  18. I'll make sure to build this functionality in soon. Best Regards, Sebkinne
  19. Yes, this is completely possible. You would basically have to write a PHP proxy. Take the user's request in, make the request to the website, modify the response of the website (links, forms etc), output it to the user. It's going to take some time but it is definitely possible. In fact, this is something we could consider building and adding to our firmwares. Best Regards, Sebkinne
  20. Yes, this is indeed possible! You require a USB to type M Barrel cable. The only thing you have to ensure is that you do not starve the WiFi Pineapple MKV of power. Please see this FAQ (Power / Battery Issues) for more details. Basically it comes down to power. A laptop may not be able to supply enough over USB. Best Regards, Sebkinne
  21. Faking is a bit difficult (but possible). If you want to disable this behavior, simply go into your phone's WiFi settings and find the advanced menu. There, uncheck the box called "avoid poor connections". Best Regards, Sebkinne
  22. Exactly. We will post it in the 1.4.0 release thread and discuss it on the live stream. It will also be added into the FAQ. Best Regards, Sebkinne
  23. Hi siftyy, Personally, I can not recommend using Bluetooth as a means to supply Internet to the pineapple as it would be complicated to set up and has a few unknowns. I would just get a third wireless and and plug that in over USB. We are releasing a list of compatible USB dangles / chipsets that will work out of the box with the WiFi Pineapple MKV. Greater range and throughput that Bluetooth has (and also takes up the USB slot). Best regards, Sebkinne
  24. Yeah, you are simply missing the USB devices libraries: sudo apt-get libusb-dev That should do it. Best regards, Sebkinne
  25. We are releasing a new firmware upgrade soon which will allow us to push an update to the network tile for setting this type of connection up. Within this week it'll be a couple of button presses away! Best Regards, Sebkinne
×
×
  • Create New...