Jump to content

pinecone

Active Members
  • Posts

    12
  • Joined

  • Last visited

Everything posted by pinecone

  1. I have a FON2100 device flashed with Mk3. What do I do to access the interface etc. and start using the device?
  2. Still no luck. Something wrong with my Putty config maybe? Doesn't look like it... Hrmmmm....
  3. I wonder what "late Feb." is (i.e. Feb 16 or Feb 28..).....anyone have an inside scoop? hehe :P
  4. Just flashed an Alfa AP51 using ap51-flash-gui-1.0-42. Device was set up with a static IP of 172.16.42.42 sub 255.255.255.0 as outlined in ththe AP51 flashing guide listed here: http://forums.hak5.org/index.php?showannouncement=6&f=49 After flashing I can ping to the device. The next step in the tutorial says to navigate to 172.16.42.1/pineapple and login as root/pineapplesareyummy but I'm just getting a page error. I also cant SSH or telnet into it. Anyone know why this might be? Thanks!
  5. Might be interested - check you PM for additional info
  6. Going to be implementing the pineapple and it's capabilities in a presentation that is right around the corner. When is Mark IV coming out?
  7. Anyone Have Any Pineapples set up and rdy to go for Re-Sale? Would pay through pay pal. Let me know - thanks! :)
  8. Can you direct link the guide you would most recommend for flashing an AP51? I've been going through several guides - some of which are from wifipineapple.com - they are all different - I've been running into issues. I'm not sure that I have located the correct guide? I linked the one I was going off of in original post which seemed the most "useful".....but no luck so far. Just trying to find a solid resource instead of jumping around from guide to guide - all of which has different info and methods. Looking for a straightforward consolidated resource for getting this ap51 set up........Maybe I am just doing something wrong? Thanks!
  9. My AP51 came in other day and I have run into some issues setting it up. Initially I tried using the following video tutorial as a primary source: http://hak5.org/hack/wifi-pineapple-flashing-guide This tutorial is for "Pineapple v2" - it uses the AP51 flashing GUI so it seemed fitting for my device. It did not work. I was able to flash the device and ping to it but could not telnet into it - Putty would just hang then crash when attempting to telnet and couldn't progress from there.... I am looking for someone to point me in the direction of a tutorial for configuring an AP51 with the appropriate firmware etc to function as a "homemade" pineapple. I have come across several tutorials for different versions/devices, all of which are different. Is there an up to date, straightforward tutorial out there for flashing and setting up an AP51? Thanks for your input!
  10. OH one more question. Is there a SINGLE page with the full tutorial on how to convert a fonera router to a pineapple device? I have come across several pages but it seems kinda scattered. Is there is a single consolodated resource? If not what is the best page? I currently have just been browsing these forums and watched this video on configuration: http://www.viddler.com/explore/hak5/videos/56/ Thanks!
  11. Hi all, I just recently discovered this site and have enjoyed learning about the pineapple. I was considering building/buying one sometime in the near future. I was wondering, what exactly makes the Pineapple device different than jut setting up your laptop as a rogue hotspot? Also, does anyone know if there are going to be any more Pineapple devices put back in stock anytime soon? Building one seems fairly straightforward but I'd rather just purchase if they are gonna be available again soon. Look forward to being a part of this forum :) Also, thanks for the info ahead of time! -Pinecone
×
×
  • Create New...