Jump to content

boob00

Active Members
  • Posts

    140
  • Joined

  • Last visited

  • Days Won

    2

Posts posted by boob00

  1. when I use the jammer my pineapple stops sending its ssid. I need to disable the wifi and then enable it back. is this the normal way. i'm using the 3.0.0 firmware

    When you are "Jamming" or DeAuthing, you are using your pineapples internal wifi interface to carry out the DeAuthentacation attack, thus not allowing you to broadcast an SSID. It is normal and everything is fine. Enjoy the pineapple

    -BOOB00

  2. I purchased a pineapple from the hakshop last week, and it appears to be defective. The wifi signal is so weak that I can only connect to it if I am within 10 feet of it. If I scan for AP's in network manager, I can only see an AP is the pineapple is right beside it. I have tried refashing the firmware, replaced the antenna, and the antenna lead, but nothing has helped. I have tried contacting hakshop through email and their website form about exchanging it, but have not received a response. Is there a better way of getting ahold of somebody to get this thing exchanged?

    They probably wont email you back right away, one time it took up to 4 days for me to hear back from them. Just stay patient and they will hit you back, they are very good with customer service.

  3. I have had the same issue for a while now, when i upgraded to 2.8.1 its like all of a sudden you have to be within 10 feet for it to work. My txpower is 18dBm, my antenna cable wasent loose from the board, i tried diffrent antennas diffrent power supplies both wall and batterypack but still the same. When i run sitesurvey i can also only see the AP's if im right next to them.

  4. Right now I'm looking at the sales page for the Pineapple. I'm just not sure whether I should go with the Standard, Pro, or Elite version. Elite says it's not pre-drilled or pre-assembled, and quite frankly I'm not the best when it comes to assembling electronics. I already bought an Alfa AWUS036NHA awhile back from Amazon, and it came with a 5 dBi and 9 dBi antenna. Is the 7 dBi panel antenna really necessary? What about the USB power cable? I'm assuming it can be powered via either USB plugged into my laptop or an AC adapter plugged into the wall. And the battery pack? I also don't think the case is absolutely necessary. But the one thing that really gets me is the option that says "4GB USB Storage". I'm pretty sure the Pineapple already comes with a USB port, and I have plenty of USB drives laying around. Is it referring to 4 GB of internal storage, or the ability to interface with USB drives? Can someone clarify exactly what this means? Thanks for any help!

    To answer some of your questions (I am a long time pineapple owner my self), being that you already have an alfa awus036nha, and think the pelican case is a little overkill i would maybe consider the travel bundle. The 7dBi antenna is more of just an extra option to have should you want a directional transmission. The pineapple its self can be powered via the wall adepter or you could use the usb power cable to power it from say your laptop (as i do) or a battery pack. The pineapple has 1 usb port on it, but is expandable with a powered usb hub. The 4GB of storage is referring to a sandisk cruzer fit flash drive that comes with the elite bundle. The pineapple has very little internal storage. But a note on flash drives, the "pineapple juice" battery pack sometimes dosent output enough power to sustain a flash drive thus rendering the flash drive useless in a battery powered operation. My best advice to you would be to maybe look into the travel bundle. It comes with the pineapple its self, a pineapple juice battery pack, a usb power cable, retractable Ethernet cable, booklet on the pineapple, wall adepter for the pineapple, and all the little heads for the battery pack charging cable and a wall adepter to charge the battery pack and some stickers. I bought the wifi pineapple stranded a while back and bought the alfa radio separately. Then decided to get another pineapple and purchased the travel bundle as it is very portable easy to conceal, and is better the having my pineapple loose in say my pocket or backpack.

  5. Yes. It's worth asking even if you aren't using the module. It may be something as simple as changing the interface you're running it on.

    There will be no need for any re-posting, after reading your comment i decided to look at the urlsnarf.sh script and for some reason it was set to snarf on eth1, strange but fixed. Thanks for the help I will mark as solved.

  6. Hello everyone, I have the pineapple mark iv running the 2.8.1 firmware. When urlsnarf is running on my pineapple and i view the urlsnarf.log file, it is always empty. Even if my pineapple has an internet connection and a client is surfing the web.

  7. I hang out in the Professer Messer chats all day... It's one of my favorite resources that helped me pass the A+ and Network+.

    I agree with you Professor Messer has helped me learn the material for the A+ which i will be taking in the next month or so, and I am currently going through his Network+ course right now.

  8. I have network manager working. But I don't see how it allows me to connect to real wifi.

    How do I make the USB wireless adapter connect to a WPA2 password protected real wifi hotspot?

    lvcTgnF.png

    I too wonder the same thing.

  9. Basically what I am trying to accomplish is if your phone connects to my pineapple, I want to be able to view all of your favorite Wi-Fi hotspots. Supposedly there's a tool that does this using just an IP (which is easily obtained with the pineapple) but I am unaware of the tool.

    Im not really familiar with the tool you are mentioning, im sorry i cant be much help to you, the only thing i can think of is just run karma to see what hotspots that phone is looking for which would be the ones it frequents.

  10. Would there be any simple way to be able to do a network scan or a wifi scan of somebodys phone? For example I am trying to access clients favorite hot spots by using the pineapple. Its for a demo for work and the clients are already connected to the Wi-Fi. I know it gives you the most recent access point but is it possible to view favorite or most accessed wifi spots.

    So you are looking for probe requests? To see what anything in the radius is searching for you click enable next to where it says Karma in your pineapples web interface. Then you will see the MAC address of the device and the probe it is sending out. If you are trying to see the access points that are around, then I would head over to the pineapple bar and download the "Site Survey" infusion. It basically shows you all the access points around you and you can do diffrent things with them.

  11. When i run the jammer, only some clients get deauthed. For example, my phone, iPad and laptop are all connected to the same AP. And when I run the jammer only my phone gets deauthed. I am using wlan0 for my deauth.

  12. I am still alittle confused. So the POE/LAN port is for connecting to say a laptop over ethernet, and the WAN port is for connecting to a router for ICS? Lets say i connect my pineapple to my router via the WAN port and my laptop to my pineapple via the POE/LAN port, then my laptop should be able to get to the internet?

    ****EDIT****

    Ahh i think i have it figured out now. Thanks for all the help guys!

×
×
  • Create New...