Jump to content

Sebkinne

Root Admin
  • Posts

    3,978
  • Joined

  • Days Won

    331

Everything posted by Sebkinne

  1. Try 2.7.7 as a firmware. We are currently working on some fixes for some driver issues that cropped up in 2.8.0..
  2. See, I pointed this out before, his name is midnitesnake. "Ducky Moderators" is his user group. You have been calling people "hak5 zombie" etc too - this leads me to believe you are just trolling. A lot.
  3. Dustbyter, he means in the infusion itself. It installs fine :)
  4. Amazing translation. That is the gist of it as far as I got it but... still. Wat.
  5. I'll host that document directly on our servers - gives it a bit more validity than Dropbox I suppose - for customs I mean. Edit: There we go - for anyone that needs it! http://wifipineapple.com/mk4/specifications.pdf
  6. I... I have no idea what I just read :/ You were at work but also in class? Getting shot? Server disks? Please, explain this again.
  7. I was just about to post this. I just helped with packaging and debugging it. Digininja did the magic and WM did the module magic ;)
  8. Can you post the results of this command? ls /dev/sd* Judging by your mount output, your USB isn't mounted properly.
  9. We are about to launch a 2.8.X beta - hopefully issues will be resolved soon.
  10. We supply the factory files. No karma inside that.
  11. I'll give them a bump - I can see this being important - we should have this available from our main site too.
  12. You will have to contact the hakshop directly. They will be able to get you what you need.
  13. I'm sorry to hear that! We do state that it is the AP121U somewhere, sorry if it is hard to find. I want to say wiki... But that specification should be enough to clear customs now!
  14. You just answered your own question! AP121U is the device.
  15. No, the TL-WR703N isn't really worth getting as it is not as powerful. That is my opinion anyway. It is also not FCC etc certified. Flashing your own AP121U is really not time consuming though - as others have said, 20 minutes max.
  16. I think you are thinking of the wrong module? The keylogger injects into any page, you don't ever supply any cloned site..
  17. The issue with this has been discovered. Please wait for bartender v 2.2 to be released and re-package your module using that. Sorry!
  18. I just wanted to chime in and say that ICS is flakey or at least behaves odd at times on OSX. This is not in relation to the pineapple but rather for ICS in general.
  19. Make sure you are running "./wp4.sh" and not "sh wp4.sh". Also make sure you chmod +x beforehand.
  20. The answer is no. 4 way handshake means the password is never sent.
  21. I think there is a missunderstanding here, TwistedPacket. WallE wants to connect the pineapple to his router using WPA and then use the Pineapple's tools to explore the network. To answer your question, this is entirely possible: Use the networkmanager infusion from the Pineapple bar to connect to your AP. Now, simply use the tools as you would on any computer connected to said AP.
×
×
  • Create New...