Jump to content

OPCA_Acid_Lord

Active Members
  • Posts

    10
  • Joined

  • Last visited

Recent Profile Visitors

448 profile views

OPCA_Acid_Lord's Achievements

Newbie

Newbie (1/14)

  1. Lately I have been having problems with my wifi pineapple, and I have gotten some help. My problem is that no matter which device I use, I can not connect to my wifi pineapple's ap. If someone is having a similar problem, please post below, and if someone knows how to fix this, it will be a lot of help. Thanks.
  2. I am using 1.0.4. Unfortunately i don't, but I do have a Kali Linux iso that I can use in Virtual Box.
  3. Here is /etc/config/wireless I blocked out part of the MAC address for my devices and the password for my internet. Just in case.
  4. I restarted it and nothing changed. I just reflashed it and still the same problem. Here is a link to a picture of my problem: https://drive.google.com/file/d/0B2uJfYqP9_W8dm9vbzBkS1NWVjA/edit?usp=sharing
  5. I don't know how to answer your first question. Sorry :( Yes, my pineapple is connected to my home network via Client Mode. I also have my pineapple connected to my computer via an Ethernet cable. My devices can see the Access Point, but they don't connect to it. I tried to connect to my pineapple with my MacBook air and my Galaxy Note 2 to test some phishing pages I created, but my MacBook just says "connection timed out" and my phone just says "saved" instead of "obtaining ip address" then "connected". Should I unplug my Ethernet cable, or does it matter?
  6. I am having problems connecting any device to my pineapple. I have Wlan0 and Wlan1 enabled, the pineapple connected to my home network (for internet access), karma off (with the 's MAC address blacklisted, AutoSSH off, Cron enabled, DNSSpoof disabled, and I am running the 1.0.4 firmware. Any suggestions? If I don;t have my settings correct, please let me know. Also, if more information is needed, post what I need to add in the reply box. Thanks. :D
  7. Thanks for the help. :) I will go watch the videos right away,
  8. I recently received my Wifi Pineapple, and I have a few questions about it. 1. Do I need to use a phone and have it tethered for people to connect to the Pineapple? 2. Do I always need an enthernet cable to access the Web Interface? 3. What is wlan0 and wlan1 and should i have at least one enabled? 4. Do I need any special files/programs to phish besides putty and winscp? Sorry, I am new to this field of technology. I mostly program things with javascript.
×
×
  • Create New...