Jump to content

levisiccard

Active Members
  • Posts

    91
  • Joined

  • Last visited

Everything posted by levisiccard

  1. I had this issue also and as buggz sais, this was my total working solution
  2. Anyone knows how to install the randomroll infusion in the new 3.0.0 firmware. Maybe with the create new infusions at the bar? I would like to create a tile to control it. I have downloaded the 6 rickroll files(dhc,index,network,nggup,nggup,wireless), got puTTY on my machine and WinSCP to copy the files to my pineapple, but i must tell, i'm not a command line geek. I know how to get into the machine and copy the files with WinSCP and thats about it.. Would be great if there was somewhere a tutorial for the new 3.0.0 version. Hope you guys can help me out. It's my first week using the pineapple. Greetz"
  3. yeah, really strange, won't work. Will try to boot kali with a usb bootable and try all above steps again tommoz. Thanks anyway for the replys. hate going back to windows
  4. here are the outputs of the commands. In this example i am using my wlan1 because the wlan0 is not connected but it gives me the same result root@new-host-5:~# cat /proc/sys/net/ipv4/ip_forward 1 root@new-host-5:~# ifconfig eth0 Link encap:Ethernet HWaddr 70:54:d2:93:a3:cb inet addr:172.16.42.42 Bcast:172.16.42.255 Mask:255.255.255.0 inet6 addr: fe80::7254:d2ff:fe93:a3cb/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:376 errors:0 dropped:0 overruns:0 frame:0 TX packets:462 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:26040 (25.4 KiB) TX bytes:38563 (37.6 KiB) lo Link encap:Local Loopback inet addr:127.0.0.1 Mask:255.0.0.0 inet6 addr: ::1/128 Scope:Host UP LOOPBACK RUNNING MTU:65536 Metric:1 RX packets:25 errors:0 dropped:0 overruns:0 frame:0 TX packets:25 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:0 RX bytes:1508 (1.4 KiB) TX bytes:1508 (1.4 KiB) wlan1 Link encap:Ethernet HWaddr 60:36:dd:66:2d:53 inet addr:192.168.1.11 Bcast:192.168.1.255 Mask:255.255.255.0 inet6 addr: fe80::6236:ddff:fe66:2d53/64 Scope:Link UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1 RX packets:4150 errors:0 dropped:0 overruns:0 frame:0 TX packets:4053 errors:0 dropped:0 overruns:0 carrier:0 collisions:0 txqueuelen:1000 RX bytes:3157782 (3.0 MiB) TX bytes:758787 (741.0 KiB) root@new-host-5:~# ping 172.16.42.1 -I eth0 -c 4 PING 172.16.42.1 (172.16.42.1) from 172.16.42.42 eth0: 56(84) bytes of data. 64 bytes from 172.16.42.1: icmp_req=1 ttl=64 time=0.283 ms 64 bytes from 172.16.42.1: icmp_req=2 ttl=64 time=0.233 ms 64 bytes from 172.16.42.1: icmp_req=3 ttl=64 time=0.237 ms 64 bytes from 172.16.42.1: icmp_req=4 ttl=64 time=0.246 ms --- 172.16.42.1 ping statistics --- 4 packets transmitted, 4 received, 0% packet loss, time 2999ms rtt min/avg/max/mdev = 0.233/0.249/0.283/0.027 ms root@new-host-5:~# regards
  5. Hey, hups, my kali machine is connected to the internet with my awus036 wich is wlan0 the port on the pineapple is the PoE LAN and yes, i've run the wp4.sh script on kali. Jump over to my kali machine now and do the kali commands
  6. when I use the jammer my pineapple stops sending its ssid. I need to disable the wifi and then enable it back. is this the normal way. i'm using the 3.0.0 firmware
  7. Client does connect to the pineapple but has no internet. Any adea where it went wrong? My wlan0 is connected to the internet and the eth0 is connected to the pineapple: I'm using Kali Linux and it's my second pineapple day. The firmware is the 3.0.0 | | / (_) ____(_) / __ \(_)___ ___ ____ _____ ____ / /__ | | /| / / / /_ / / / /_/ / / __ \/ _ \/ __ '/ __ \/ __ \/ / _ \ | |/ |/ / / __/ / / / ____/ / / / / __/ /_/ / /_/ / /_/ / / __/ |__/|__/_/_/ /_/ /_/ /_/_/ /_/\___/\__,_/ .___/ .___/_/\___/ OWN the Network /_/ /_/ v2.1 Pineapple Netmask [255.255.255.0]: Pineapple Network [172.16.42.0/24]: Interface between PC and Pineapple [eth0]: Interface between PC and Internet [wlan0]: Internet Gateway [192.168.1.1]: IP Address of Host PC [172.16.42.42]: IP Address of Pineapple [172.16.42.1]: when doing a # route-n this is what I get (maybe its helpfull) root@new-host-5:~# route -n Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 172.16.42.1 0.0.0.0 UG 0 0 0 eth0 172.16.42.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0 192.168.1.0 0.0.0.0 255.255.255.0 U 0 0 0 wlan0 Always available for more information. Regards!
  8. O know this is a really noob question but how the hack do i reflash it.. is reflashing the same as rebooting? (language issue?)
  9. ehm, Not shure if this is helpfull but this is what I should do. Just using the build in features from kali. 1 create mon mode:# airmon-ng start wlan0 (the device can be different for you so you need to check that out) 2 monitor the networks: # airodump-ng mon0 3 deauthenticate the AP's: # aireplay-ng --death 0 -a (bssid) mon0 this will disconnect all clients connected to the AP. If you wich to disconnect a certain client you can add the -c (mac client) option. regards!
×
×
  • Create New...