Jump to content

shoeless89

Active Members
  • Posts

    38
  • Joined

  • Last visited

Everything posted by shoeless89

  1. I have this exact same problem and I know what the problem is! Its a power issue. For some reason even though the lights light up on the USB you still can't access it. I thought I was a faulty USB at first so I tried 2 more with the same problem. Finally I tried using the AC power adapter and it fixed it! I don't know why but the battery pack and laptop computer USB outlets won't supply enough power. I just ordered another USB cable power supple from the Hak shop just to eliminate that as being an issue. Hope this helps.
  2. I used another USB and that worked. BUT I still don't have a USB folder :( I need it to store my logs. Anyone have any input?
  3. Hey guys, the USB light on my Pineapple won't light up and and I don't have a USB folder anymore when I use WinSCP to access the pineapple. This problem has only happened since I updated to 2.7.0 so I reverted back to 6.3 but still no luck. Any ideas? I even re-formatted a USB drive to make sure that wasn't the problem with still no luck. Thanks!
  4. Hey guys, I used a USB for storage on my pineapple but I also want to use a 3G modem with the pineapple and remotely connect to it. Is there any way I can somehow use both? Thanks!
  5. Hey guys! Now that I finally got ICS working on my Pineapple thanks to the 2.7 firmware upgrade I've been messing with the facebook phishing pages at my house. As of right now it only displays the fake facebook page if you type in "facebook.com" in the URL bar but if you try to go to any other website it doesn't work. Does anyone know how to still allow the user to visit any other webpage while still checking to see if they enter "facebook" in the URL and if so only THEN launch the phishing page. I hope that makes sense. Thanks guys!
  6. SOLVED: Hey guys! Just wanted to say thanks for all your help and that I finally solved the problem. It had to do with my firmware. As soon as I upgraded to 2.7.0 ICS worked!
  7. Thanks guys! I'll try to trouble shoot it some more tonight
  8. I've connected the Pineapple to the Ethernet port on my laptop and to the PoE port on the Pineapple. I've tried every way possible to configure and re-configure the ICS but when I connect to the Pineapple with any other device I cannot access the internet. Pineapple Hardware Version: MarkIV Pineapple Software Version: 2.4.1 OS used to connect to the pineapple: Windows 7 Network layout of how your setup is connected (including IP information): I'm connected to the wireless router and I'm assigned the IP 192.168.1.109 with DHCP. The Ethernet port on my PC is statically configured with IP 172.16.42.42 with an Ethernet cable connecting the PC Ethernet port to the PoE port on the Pineapple. All the tools/options that are running on the pineapple when the issue happened: Wireless enabled MK4 Karma enabled Autostart enabled Everything else is disabled by default Ping results from computer to pineapple: When I ping 172.16.42.1 I get "Destination host unreachable" Pings are successful when I 172.16.42.42 which I know isn't suprising but figure I would include it anyway Is the problem repeatable (Yes/No): Yes Steps taken which created the problem: Plug power into wifi pineapple Plug ethenet cable into PoE port on pineapple Plug eithernet cable into ethernet port on PC Under network connections: Right click on PC ethernet port, click on properties, click IPv4 change static IP to 172.16.42.42, Netmask 255.255.255.0, Default Gateway Blank, and DNS 8.8.8.8 Under network connections: Right click on wifi connection, click on sharing tab, check the box that allows other network users to connect through this commputer's internet connecton Error Messages: When I try to connect to the internet with another PC, Mac OSX, Android device, etc. the page is unavaiable Log file information: System Log: 00:43:06 Pineapple daemon.info dnsmasq-dhcp[1531]: DHCPINFORM(br-lan) 172.16.42.224 90:4c:e5:1c:d1:b0 00:43:06 Pineapple daemon.info dnsmasq-dhcp[1531]: DHCPACK(br-lan) 172.16.42.224 90:4c:e5:1c:d1:b0 Shawn-PC 00:43:03 Pineapple daemon.info dnsmasq-dhcp[1531]: DHCPREQUEST(br-lan) 172.16.42.224 90:4c:e5:1c:d1:b0 00:43:03 Pineapple daemon.info dnsmasq-dhcp[1531]: DHCPACK(br-lan) 172.16.42.224 90:4c:e5:1c:d1:b0 Shawn-PC 00:43:02 Pineapple daemon.info hostapd: wlan0: STA 90:4c:e5:1c:d1:b0 IEEE 802.11: authenticated 00:43:02 Pineapple daemon.info hostapd: wlan0: STA 90:4c:e5:1c:d1:b0 IEEE 802.11: associated (aid 2) 00:08:17 Pineapple daemon.info dnsmasq-dhcp[1531]: DHCPREQUEST(br-lan) 172.16.42.213 f8:7b:7a:75:08:79 Anything else that was attempted to 'fix' the problem: Not that I can think of Thanks for any help you can provide!
  9. I just got back from DerbyCon in Louisville, KY. It was my first conference and I had an amazing time! I can't wait to be able to attend my next con and look forward to learning and hopefully contributing to the community at large :) Looks like the picture of me and Darren is to big to upload so I'll have to take care of that tomorrow!
×
×
  • Create New...