Jump to content

Onedutch

Members
  • Posts

    1
  • Joined

  • Last visited

Posts posted by Onedutch

  1. Hi all,

    Can the Pineapple IV be used for nomal (private) hotspot aswell (easy selected without reflashing thepineapple)? Reading a few webpages I'm unable to determain if the PineApple is able to be used in places where I need to setup an accepoint quick and easy (share 3G internet or an (hotel ethernet wall outlet). At those moments I won't like the setting that all clients are able to connect and use the internet, only clients who know the WPA for example can.

    I know that the main purpose is that everyone (and all requested WiFi SSID's) will be accepted. But in some rare cases I just want the Pineapple to be a private accesspoint for me and some friends.

    Second question, less important, can I use the Pineapple (hopefully easy aswell) to be a USB WiFi dongle? Or perhaps an Ethernet WiFi dongle (bridge would be best I think), so connecting to an excisting WiFi network and bridge the info to a connected laptop on the ethernet port?

    Cheers,

    Onedutch

×
×
  • Create New...