Jump to content

pabo2uk

Active Members
  • Posts

    127
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by pabo2uk

  1. This is probably an easy question to answer...... When I disable wlan0 from the GUI, how come both of the Pineapples AP's still show on other devices searching for an access point? Is it off or on?
  2. Firstly, I called you a cunt, not a dick. Secondly, If you had replied with a non-retarded answer, we wouldn't be going through this boring charade of he said and she said! I agree learning is searching - But if im using the Pineapple and want to learn about the Pineapple, Logically I will come to these forums, which i have done for the last 2 years! I have asked many questions in these forums and every answer has been practical and honest, you are the only one to come back with 'try searching'. Its just NOT HELPFUL! As I said if you have nothing constructive to say, DONT SAY IT! If you had put that link first instead of 'Try searching' I'm sure we have been buddy's and me appreciating your help! But instead you choose to make yourself look like a complete moron! Oh and "next time don't call me names" what are you?? 8 - If your going to put a pathetic stupid and unnecessary answer don't expect a polite reply!
  3. Im trying hard not bite back not call you complete cunt! (Ooops!) That has got to be the most unhelpful thing anyone can say! Using forums like these help people like myself, improve on my knowledge and help others. Its difficult to do this when people like yourself make it hard. Im learning about the Pineapple and its features and the best place to do that is here. if you have nothing constructive to say, then don't say anything. Im sure there have been times that you have asked a question and someone has come back with a answer, and not 'Try Searching' From your answer you clearly have an understanding of my question - Then why don't you help?
  4. Im trying to understand a bit more about HMTL and dnsspoof. Would i be right in saying.... I set dnsspoof host editor so any webpage goes to 172.16.42.1 web server When the victim browses to any web page the index.php HTML script kicks in and directs them to redirect.php Im then confused on the job of redirect.php - Does this then point them to what ever HTML script is set?
  5. Im probably thinking to much about this, but what is the actual point of a Captive Portal!? What would you use a Captive Portal for?
  6. So i was checking out the Karma log. There is an entry (actually more than one) that says: Dec 20 14:00:00 KARMA: Checking ESSID ABC against XYZ. - I know ABC is an AP, cause its mine, but i also know that XYZ is another AP. Why is Karma checking one AP against another AP???? Also for clarification does: EESID = AP host name and BSSID = AP MAC address?? Thanks guys
  7. I've noticed that the Harvester feature doesn't pick up all probes. For example I have at least 5 AP's my iPhone has connected to on a regular basis, but Harvester only picks up one.
  8. Hi Seb, Got a few questions for you......... So, im starting to get my head round the new PineAP suite - Would I be right in saying that........ Harvester = When enabled, this collects Probes from WiFi devices and lists them in the SSID management list. Dogma = When enabled, uses the SSID list that was created by Harvester, and assists Karma in replying to the probes? If so, how does this help Karma? Beacons = Similar to Dogma, helps in assisting Karma?? Maybe?? What is the PineAP Configuration tab used for? The 'General' section has a source and target MAC address fields. The source field is clearly itself (The Pineapple [so, why can you change the MAC?]). The target field is obvious! When this is set, what is happening? Not sure what the Beacon Responses are. Thanks
  9. Thought so. Cheers for the clarification
  10. Would I be correct in saying that MAC blacklisting is for Clients and SSID White/Blacklisting is for AP's?
  11. Does anyone have a list or guide to their first steps in configuring the MKV right after a fresh install!? I know this is basic stuff, but on occasions I often forget to do something or configure something, also I think its nice idea to let people know what to do to prepare their MKV on first use. For example I had no idea that you should add your own MAC to the Karma blacklist (I know this is obvious), but to the newbie this isn't! I appreciate this question could have diverse answers, but any input from anyone would be great!
  12. I have had my Pineapple for some time, but one thing I constantly have an issue with, is trying to get clients to connect to the Pineapple using Karma/deauth attack. I still haven't got my head round the new PineAP suite yet so am concentrating on the deauth feature. I just cant seem to get a consistent result using deauth - The Deauth infusion just simply dosnt work, but SSH'ing into the Pineapple and using the mdk3 command has much better results. Although using the mdk3 command is better, im still having inconsistencies in the results. Either it doesn't work, or I can see it trying to deauth the clients, but it just reconnects back to its original AP and then does nothing. I have used different routers in my test environment (Zyxel, BT HomeHub and Netgear), all with same results. Im clearly doing something wrong. Does anyone have a real life scenario and detail what they do to achieve this. Does anyone have a step by step guide in what YOU do to achieving clients to connect to YOUR Pineapple!? Thanks Guys.
  13. Ive seen a couple of entries with this very subject, I have a question also, but didn't want to jump in, mid conversation to the other Topics. Although this seems like a great addition of having a secure AP on the Pineapple, but, what advantage (if any) does this serve? If a client connects to the Open AP and a client connects to the Secure AP, are they not connecting to he same AP!? I am very interested in the addition of the Secure AP, but would am missing the point of what service this provides? The only thing I can think of, is that if I have my own Client Say a laptop connected to the Pineapple using the Secure method, no one can sniff/hack my traffic. (maybe if they had a Pineapple)!! Thanks
  14. Brilliant, Thanks Sebby. If I may ask, how is it able to do that? Are they both on the 2.4GHz range?
  15. So, wlan0 is now running 2 AP's from the same Physical radio? Is that right!?
  16. Ive not used my Pineapple for some months, and appears there are many changes. My first question is what is the WLAN 0-1?? Thanks
  17. My Phone has 4 AP it automatically connects to, home, work etc....- All are Encrypted APs! However, when let my Pineapple run wild at home, the MKV only picks up one Probe request (or 1 SSID) from my phone. Despite the APs I automatically connect to are Encrypted, shouldn't the MKV still pick up the other 3 Probe requests (or 3 SSID) and log those into the Karma Log!? I have actually noticed this elsewhere and on other devices, where the MKV dosnt pick up probe requests that I know that it should! Thanks
  18. Thanks for the response guys. Questions 1 and 2 are answered - Thanks Question 3 is an odd one. You say that I should be getting both the original SSID and the replicated SSID when Dogma is activated. This dosnt happen. I only get the SSID that the Pineapple is giving out!? The original SSID from the original AP disappears! Does it matter that I don't see the original!? I guess not as Dogma is doing its job!
  19. 1. While harvesting SSID's does Beacon response have to be active also? 2. When Dogma is active does Beacon response also have to be active? 3. When I activate Dogma, this Broadcasts the SSID's that are in my SSID MANAGEMENT LIST and makes them OPEN. What happens to the original SSID? The replication is coming from the Pineapple, why cannot I see the original SSID from the original AP? 4. Sometimes when I have a successful association, It appears in the Karma Log as a client has connected, but the Intelligence report is blank, but has the fields showing but dosnt show what is connected. is there a fix for this? Thanks
  20. Hi guys - @Darren, Yes, that's exactly what I mean! @m40295, I have tried your suggestion and this is great - Thank you for your input! But is it possible to bespoke the log!? In the way of removing the first field, I'm not sure what it represents, Timestamp or reference number, so I can see the full MAC and IP on one line!? OR is it possible to make the tile wider using the CSS Editor? I have a feeling changing the tile width would change the width for all tiles!? Also the KARMA log dosnt remove the clients from the list that disconnect when out of range for example. They still appear on the list. Is there a reason for this? I'm kinda of after a live KARMA log if you like. OR maybe put a tick or other symbol next to the MAC or IP when the client is no longer in range!? Any thoughts?
  21. I have an idea for an infusion but my programming skills are not up to scratch. The idea is really for myself, not sure if anyone else could make use out of it!? Anyway the idea is to have an infusion that shows what clients are connected to the Pineapple through KARMA, but show the clients in the infusion tile, and maybe have the ability to scroll. I know its possible to view these in the Karma Log but would like to easily view these on the Infusion page. So, the question is, can someone create this? Or any help in creating this would be great!
×
×
  • Create New...