Jump to content

wearever12

Members
  • Posts

    1
  • Joined

  • Last visited

Everything posted by wearever12

  1. hello everyone i hope this topic still alive, i know this isnt a topic for karma but im using sitesurvey to deauth ap's and catch them with karma, because karma wont do it by itself (most of the time) im using mark iv pineapple firmware: 2.7.5 sitesurvey v 2.6 device: my own android phone (victim) when i click "Run" to deauth ap's sometimes just work but is 1 in a hundred i just keep pushing "Run" till i get deauth, and finally get caught by karma, but if im watching available wireless connections while i click on "Run" it will ask me for my wireless password and wont connect to pineapple, but if im not watching available wireless connections karma will simply caught me, but not every time, sometimes reconnect to the same network any ideas? edit:i forgot to say that i added one unsecured ap to my android phone
×
×
  • Create New...