Jump to content

jsnyder81

Members
  • Posts

    4
  • Joined

  • Last visited

Everything posted by jsnyder81

  1. I would like to suggest an enhancement to PineAP where the logging of probes would include the RSSI (signal strength) of the client probing. I would also like the ability to limit PineAP functions to clients that the Pineapple hears louder than a specific RSSI so I'm not trying to capture clients that are too far away.
  2. So, it turns out that you need Karma turned on in order for a client to connect. Without Karma, i received the error above. With Karma, the PineAP with Dogma works normally.
  3. Here is my Scenario: I've been playing with Pine AP in 2.2. I enable PineAP and Dogma. I specify an SSID in my PineAP management list. The client can see the SSID normally. When the client goes to connect they are unable to join. When I do a packet capture, the Association Response from the Pineapple gives a status code 1 (Unspecified Failure). Are others seeing this? Am i missing something to just have the pineapple advertise a SSID? PCAP of Association: https://www.dropbox.com/s/l90phqsjppkm0ah/PineAP-AssociationFailure.pcapng?dl=0
×
×
  • Create New...