Jump to content

boob00

Active Members
  • Posts

    140
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by boob00

  1. No, that was because the original plastic pineapple shell looked like a grenade on the TSA scanner
  2. Probably because pineapples are sweet and attract people to them.....IDK thats the best i could come up with...
  3. I gotta give that guy props for hiding it in a tissue box, thats just funny. And the fact that they said its "To dangerous to tell the manufacturer and what its called" thats also funny
  4. newbi3, its in the video clear as day
  5. Thank you for helping, it works now!
  6. Hello all, I am new to python and am having trouble with an if elif statement. My code is as follows: num1 = raw_input('Number: '); if num1 > 140: print 'high' elif num1 < 80: print 'low' When i run this, and i put in say 150 it tells me that the number is high as expected, but when i run it and put in say 60, it still days high. Any help is grately appreciated. -Boob00
  7. Are you in America? Because in the US we are only allowed to use 1-11
  8. Keep up the good work Chris, your vids are very high quality, and easy to understand. I watched one then subscribed, now watching alot more. Also recommended your vids to a few friends.
  9. Try putting an & sign after ettercap, I may not be the best when it comes to programming but i know in bash the & will run what ever its with in the background.
  10. I had a problem similar to this on my laptop when i first discovered ettercap and sslstrip. The solution that worked for me was to actually run the ettercap command first, then echo 1 > /proc/sys/net/ipv4/ip_forward in another terminal. Its like i would run the echo 1 > /blah/blah/blah first, then run ettercap right after and my clients would have no internet. And when i cat /proc/sys/net/ipv4/ip_forward it was back to "0". Hope this helps!
  11. You just have to go to the web page and set it up.
  12. You can use the wifi manager infusion and set up your pineapple as a client.
  13. In the release live stream Darren and Seb mentioned this, they said that if you connect your pineapple to an ap with a captive portal, from any client on the pineapple network go to the internet and aggree to the starbucks terms of service and then your pineapple will be tethered and all your clients on your pineapple wont have to aggree to it.
  14. You are not going to see the pass phrases of the networks that the clients believe that they are connected to, I saw a post on here yesterday on that
  15. Great infusion, how do i use the it on the mkiv to use the mkiv as a client? I would like to use the mkiv's radio as a client on my network then share the connection over ethernet to my mkv, i can figure that part out but my problem is with using the mkiv as a client, I put in the correct configuration for my network and when i click save and commit it puts the interface down, when i bring it back up and click dhcp request i get nothing. Any help is appreciated!!!
  16. Darren told me in a post i made similar to yours yesterday that updates are on the way, so im sure these are among the things will be corrected.
  17. With the karma log, it shows the ssid's that peoples devices are probing for around you if you have karma running. If you want to see what networks are around you, download the Site Survey infusion in the Pineapple Bar, that will show what networks are around your pineapple. Best of luck-boob00
  18. Search the Mark V forum, some of these questions have been asked before and answered. Good luck!! Heres the post about your first question: https://forums.hak5.org/index.php?/topic/30626-why-do-i-loose-wlan0-when-i-connect-wlan1-to-wifi/ To answer your second question, I know that their working on an update to the Network tile for client mode to fix common issues so be patient with Hak5 as they are working hard on it. Keep in mind the MKV is freash off the shelf. As for your third question i think i remember seeing a post on here about that just look around and you will find it. Once again good luck and have fun with your pineapple!
  19. Thanks Darren!! Never thought I would hear directly from you! Its nice to see you guys are working to hard to make the MKV the best that it can be!! Good job guys keep it up, thanks Hak5 team for all you do!!
  20. With my first ducky the SD card was DOA so i got a replacement, if your saying that your SD card use to work i would suggest testing it on your computer as midnitesnake suggested above and make sure it is formatted properly. Also sometimes the SD to usb adapters that come with the ducky delux are bad too.
  21. My question is just that, how do i stop wlan1 from auto connecting to every network i have connected it to in the past. As you can imagine i dont want to have my pineapple pineappled!
  22. I did and now its working, thanks man!
  23. Hello mates, after solving the issue where client mode would not use wlan1, I am happy to say that client mode now works. However, when clients are connected to my pineapple whitch is connected to the legitimate access point, they can not get to the internet. Strange enough, when sshed into the pineapple i can ping google, but from my phone connected to the pineapple i can not. Does anyone know why this could be?
  24. Thanks for your help man, i can not thank you enough. I put that in as my /etc/config/wireless and after a reboot it went back to the default (bad) configuration. Its like at every reboot it goes back to the original. EDIT: After i cat the new file i noticed that it had a bunch of random characters, and i deleted them and it works fine. Thanks man!
×
×
  • Create New...