Jump to content

AlbinoWookie

Active Members
  • Posts

    21
  • Joined

  • Last visited

Everything posted by AlbinoWookie

  1. So whats up with this zombie paintball at the fear experiance??

  2. First day at Clark Reliance making 13.45/hour. :D

  3. The new resident evil was very disappointing..

  4. Gunna be down in Orville working on Strictly 7 Guitars (Official)'s new machine all weekend \m/

  5. The Browning on the 22nd. All of my yes

  6. New Breaking Bad was intense..

  7. cedar point was amazing yesterday!

  8. north olmsted fair later(: who am i gunna see up there??

  9. I was wondering how i would go about configuring the dns spoofer to spoof everything to my java applet page except for the java website.? So if the person doesn't have java installed prier, they are able to be redirected to http://www.java.com/en/download/ and are able to download and install it.
  10. septum piercings are ugly...im sorry

  11. damn, im gunna be 18 in 6 days...

  12. Everything around us can be understood and represented through numbers.

  13. Im going to have to get that! And i am working on the module as we speak. Glad i could be of assistance!
  14. I recommend this battery pack so that you dont have to use an outlet(; http://hakshop.myshopify.com/products/usb-battery-pack-3200mah I use a 9v battery adapter that i made. Gives me about 45 mins of time if im lucky haha
  15. I have the same phone and am using connectbot as well!! And All you have to do is connect to the pineapple's wifi access point. For example, i believe the default is "Pineapple". From there, open connectbot and type in root@172.16.42.1 The password by default is pineapplesareyummy. Of course.. I had two sessions open on connectbot. 1 for airodump and the other for aireplay. Let me know how it works out for you. (:
  16. Update: I tried again with 5000 IVs and that wasnt enough for aircrack to crack the password. So, I tried with 11,000 and aircrack on the pineapple found the password in 48 seconds!
  17. It took 0 seconds because i had so many IV's. When ive done it on my linux box i only captured a few thousand. But the extra few minutes it took me to get to 20,000 was surprisingly worth it. It took me about 7 minutes from the time i started airodump. If you look at the picture it only tested 5 keys, haha. Crazy. Im going to try it again with only about 5,000 and see how long it takes.
  18. Figured it out! I just had to format it to ext4 and the fstab auto-mounted its partitions to /mnt/sda* I opened up 2 ssh sessions on my phone. 1 for airodump and the other for aireplay. Waited till i got about 20,000 iv's so it wouldn't be as hard on the pineapple's processor. And BAM!! Worked like charm!
  19. Art is not what you see, but what you make others see

  20. how are you connected to the pineapple; ethernet?
  21. That terribly awkward moment when you realize that you just formatted your harddrive instead of your flash drive... Fuck.. :'(

  22. conor has a girlfriend and her name is bre and i love her alot ... sorry girls but im forbidden .

  23. I'm sorry if this is a noob question but, is it possible to mount an external usb flash drive on the pineapple and save the IVs from Airodump to it?
×
×
  • Create New...