Jump to content

redlukas

Active Members
  • Posts

    10
  • Joined

  • Last visited

Everything posted by redlukas

  1. I have discovered that in /tmp/dhcp.leases two different MACs would get written out. they have different manufacturer triplets, but the same second triplet. when checking with my own MAC, i found that the first adress represented the MAC of the connected device. What is the second MAC?
  2. danke seb! works for me as well
  3. yeah, i also had certificate problems. But only on firefox. on chrome it works like normal.
  4. I think a lot went on under the hood, as they fixed vulns that have yet to be disclosed. i am a bit disappointed that you cant include only pineAP logs in your report and not just any log file.
  5. why dont you use airodump itself? i know there is no infusion, so start it over ssh
  6. i havent played with my pineapple in a longer time, so i havent tried it. i'm actually waiting to get an infusion that works like besside-ng. you can deauth two victims at once, just run two instances of aireplay-ng. if you want to deauth two victims that are not connected to the same access point (ie are not on the same channel) i recomend you use two seperate wifi-cards. but as long both victims are on the same channel, you dont even need two cards.
  7. airodump-ng 'interface' will tell you that. i kinda get the idea that you're rather new to the aircrack suite of tools. i have never heard of evilportal existing outside the pineapple openwrt world. a tool that would provide the functionality i believe you're looking for is described here https://forums.kali.org/archive/index.php/t-1406.html
  8. have tried to run a directed deaut? using the syntax you posted you will send a deauth to the broadcast address (FF:FF:FF:FF:FF:FF). i'm not sure, but maybe windows doesent listen to that. run a directed deaut (option -c). that should do the trick. the syntax should look like this: aireplay-ng -0 'number of deauth packages' -a 'access point bssid' -c 'victim machine bssid' 'interface' also, a hundert packages is a bit of overkill, if you simply want to deauth and not continously disrupt the network, five to ten packages should do the trick
  9. Jup, did the trick. i'm kicking myself for not finding this solution. ---SOLVED---
  10. hey guys i've used my wifi pineapple mkV for the better part of 3 months now. I've had no major problems with it. yesterday i tried to update over the air to 1.1 . it downloaded the file correctly, md5 checksum was in order, so it began updating. my browser kept showing the "updating" screen. after 10 min or so i lost the wifi link to the pineapple. i thought this was normal, so i waited some more. after three hours the wifi still hadent come back up. i powercycled the thing and still no wifi. i connected over ethernet, doesent even seem to have a dhcp-server running (at least i got no ip assigned). i then manually configured my ip to 172.16.42.254 and scanned the network. needless to say there was no response on 172.16.42.1:1471. i tnen tryed to reset the device with the dipswitch code u-d-d-u-u. still no dice. everytime i turn the device on all the leds flash for 1/2 second, then only the green & red one stay lit. any suggestions?
×
×
  • Create New...