Jump to content

d1sc1ple01

Active Members
  • Posts

    4
  • Joined

  • Last visited

Posts posted by d1sc1ple01

  1. edit: after browsing for a long time and watching a ton of videos, i just realized there is a wiki... *facepalm* so you can disregard what I say below, or use it as motivation for a video tutorial. Though it doesnt get much easier than this:

    Super Quick Start

    wget wifipineapple.com/wp4.sh; chmod +x wp4.sh; ./wp4.sh; firefox http://172.16.42.1/pineapple &

    Regular Quick Start

    We've made using the WiFi Pineapple with Linux very simple. By default the WiFi Pineapple has an IP address of 172.16.42.1 and will assign clients IP addresses in the range of 172.16.42.100-150. Its default gateway is set as 172.16.42.42.

    This means the WiFi Pineapple is looking for an Internet connection from the device with the IP address of 172.16.42.42.

    A simple quick-connect script is provided at wp3.sh (Mark III) / wp4.sh (Mark IV). Downloading and running the script will walk you through the process of setting up the Ethernet interface and configuring IP Forwarding for Internet connection sharing.

    Power the WiFi Pineapple and directly connect it to the host PC via Ethernet cable. Download and run the quick-connect script. Example: wget wifipineapple.com/wp3.sh; chmod +x wp3.sh; ./wp3.sh

    Answer the questions as prompted and when complete the WiFi Pineapple is ready to use. Now access the WiFi Pineapple Control Center by pointing your web browser to http://172.16.42.1/pineapple

    (below this line is what I typed before I found the wiki)

    I just got mine and am worried about messing something up during setup. I've been watchcing hak 5 videos about the pineapple and reading this jasager forums for 8-10 hours and I still feel like I dont know how to set it up. Can someone experienced do an "out-of-the-box" how-to setup with backtrack 5 (since everyone should be using it anyway)? If not, it's no big deal but it would help A LOT.

    The main reason I'm so hesitant to just attempt it, is that I spent a decent amount of money on it and there are so many threads about how to flash it, reset it, etc, that I'm scared I'm going to screw it up and then have no idea how to get it back to working.

    Thanks!

  2. Your all's kindness has literally blown my mind. In every other avenue where I have looked for help everyone is like shut up noob, read the stickies and search for things online. I HAVE done that, and it's overwhelming trying to decide where to start because I'd rather not spend 20 hours of my life learning some small part of security or some small part of linux that i'll only use once. /rant

    Thank all of you all for your support and encouragement!

  3. Wow guys. Thank you all so much. I've been knee deep in it since you all posted your responses. I'm currently watching a video on metasploit by vivek on securitytube. I plan on learning linux the hard way when i get bored of these videos :P

    once again, thanks guys.

  4. Well, I haven't browsed enough to know if there is an introduction forum, but I'll go ahead and say hello here in my first post.

    My name is John, but I go by d1sc1ple01, obviously. I am a pretty big CS fan, and I'm getting into a decent amount of programming. I had a course on python, then c++, and now I'm teaching myself php and html5 on the side. However, like most people, hacking has always been super intriguing to me. My buddy showed me how to crack some windows passwords with bt5r3 and then we both learned how to crack wep and wpa2 wifi together. Since then, i've wanted to do more but havent had the resources. For xmas, I bought a pineapple mark iv and the reaver bundle with the alfa wifi adapter. I am of the opinion that: "the only stupid question is one you don't google first." So, I have been googling and researching a lot but these questions either can't be found or are better suited for a personal response.

    tl;dr - Hey! I'm new! Here's some questions:

    1. Do you have any advice for how to learn any of the following more quickly than just googling and reading? an understanding of linux, a broad understanding of the tools in backtrack, how to utilize the pineapple

    2. I only recently became interested in these topics, so I haven't seen many hak5 episodes. Is there a list of hak5 episodes that contain information and/or tutorials about uses for the pineapple and/or a usb wifi/adapter?

    3. Do you have any general advice in regards to this field of study?

    4. What other forums should I be on?

    Thanks for any and all information.

×
×
  • Create New...