Jump to content

m40295

Active Members
  • Posts

    333
  • Joined

  • Last visited

  • Days Won

    6

Everything posted by m40295

  1. I just got some free time I will figure it out For ya. Thru the web interface goto WiFi Manager find your open connection. Wlan0. remove config. Or edit to your liking
  2. A quick solution is make the name a space and make it hidden. For karma you would want a open ap My setup is. Wlan0. Ap Wlan1 mon0 Wlan2 usb client Works great
  3. I do it all via wifi using mobile Samsung s3 Moto zoom
  4. Try rebooting that error only showed once for me For your second question pineap and karma would create ssids to connnect to So having a hidden open ap. would be more stealth. When not running a attack +10000 to the team beautiful
  5. kinda the wrong place for this But. Did you have a sd card in during upgrade And have you read. #1 manual #2 forum rules #3 common asked questions / search try https://forums.hak5.org/index.php?/topic/33303-howto-wifi-pineapple-mark-v-how-to-unbrick/#entry250572
  6. Its still Saturday give them time. :)
  7. If iphone usb tethering won't work try a wifi hotspot and connect your pineapple by a client mode to your iPhone hotspot I actually thought at one point someone got it working by USB tethering to the pineapple prior to turning it on
  8. I have had issues trying to get a reply from the hakshop as well No neee to get mad. Just be patient Its a small team. Tho no responce means no money from me
  9. This might help aswell https://forums.hak5.org/index.php?/topic/33542-support-connect-a-client-mode-wifi-manager-script/#entry250130
  10. m40295

    Router import

    Would it be possible to import a router setup page into a infusion large tile
  11. https://forums.hak5.org/index.php?/topic/33697-evil-portal-authtarget/ Its best to search. the anwser is on that thread
  12. http://wiki.wifipineapple.com/index.php/Windows_ICS http://wiki.wifipineapple.com/index.php/Main_Page#Guides_2
  13. I recommend reading the wiki for more information To get the best answers it's best if you give as much as much information as possible what operating system are you using how are you connecting to it have you tried just connecting to the wifi pineapple hotspot pineapple AP I believe it's listed under SSID if you go to the network tile you can connect to your router and access it all that way or if you're running Linux you can download the wp5. Sh file and that will help you with ICS
  14. I am a bit confused Does your ardrone still put out a wifi ap can you use a mobile or strict radio control
  15. Sheldon i think i understand you want to get wifi passwords from stored passwords unfortunately not possible with out a foothold on the client You can get the Ssids from pine ap but passwords don't get broadcasted Darren covered this in a different post
  16. I forget to reset my dip swiches sometimes
  17. Free space, internal. Could it be full of logs I was having issues till I cleaned. Now mine seems to be responding well
  18. For a while I was thínking about making the pineapple a mesh. After playing a bit I came across this https://forum.openwrt.org/viewtopic.php?id=22427 This would be perfect to add on to the mkv client mode. Auto connect using whitelist or open ap Going away for 10 days. Will test it when I get back
  19. I agree i liked p0f and would love to install it again
  20. there was a post about this before i dont think anyonenwas intristed i always thouht itnwould be a great infusion ipcam infusion my idea was to scan the network for /cgi/image.mpg and display in a small tab allowing auto find or ip input as well as refresh rate
  21. i have been searching, i have a idea to add to this infusion using msf rpc api technically you could set up a remote msf infusion to connect to msf thru the pineapple and controll it from a web shell/interface thought was connect to msf dropdown ip box 172.16.42.42 user pass what do you think?
×
×
  • Create New...