Jump to content

hwally

Active Members
  • Posts

    22
  • Joined

  • Last visited

Recent Profile Visitors

1,224 profile views

hwally's Achievements

Newbie

Newbie (1/14)

  1. The radio can connect directly to the laptop via ethernet cable, no router needed. The problem is that it shows up as eth0 when I run ifconfig. I get the same results with a ethernet to usb adapter. I'm wondering if there isn't some way to get this to show up as wlan0 instead of eth0. Perhaps that would be a good place to start. I appreciate you taking the time to pass on your helpful suggestions.
  2. I understand the way it functions and when it is set up as a station it is in monitor mode and will tell you all of the access points in the area. I'm in an isolated area and it would be useful to have a wifi adapter that would work over long distances. I see it as an interesting challenge and an opportuniity to expand the options of useful wifi adapters. The solution may be on the programming side of things.
  3. I have a TP-Link tl-WA7210N outdoor accesspoint. It has a rt 8187l chip set, the same as the Alfa awus036h wirteless usb adapter. This ap is programable as station or ap and can connect to wifi 12 kilometers away. It sems like it would be very useful if it could somehow be adapted to use as a wifi adapter with Kali (for instance). One of the problems I've run into is it is connected via ethernet cable. I tried connecting the ethernet cable to a usb to ethernet adapter but when I run ifconfig in Kali it shows up as eth0 and doesn't show up when I run iwconfig. Any ideas or starting points. I live in a remote area and it would be nice to be able to have use of a truly long range adapter. Thank you for any help or ideas you send my way.
  4. hwally

    WPA3

    How is WPA3 going to affect wifi hacking? A lot of hacking programs are going to be obsolete.
  5. Thank you for explaining that. I appreciate the quick response.
  6. I have firmware version 1.1.3 installed on my Nano. When I go to recon it doesn't list ap only or ap+ client it only has scan settings. Was something changed?
  7. Why not a simple omni directional antenna.
  8. I watched the Nano/Android video and Darren didn't mention that the app doesn't work with some devices. It seems like that might have been worth mentioning.
  9. I'm in the middle of set up and all went well until it got too "The Wifi Pineapple is still booting." It's been stuck there for over 20 minutes.
  10. Thank you both for clearing that up. I've compiled a lot of links about the programming etc I'll keep on keeping on.
  11. I'm wondering why the manual for the pineapple is sold separate from the Pineapple. It seems like it should be included. They could at least have it as an e-book so it would be easier to access. I just purchased the Nano Tactical and was surprised to see it only had a small piece of paper on how to set it up.
  12. I ordered the Rubber Ducky Deluxe package and cant figure out what the part in the plastic case with the string is for. It's usb male on one end and ? on the other.
  13. Thanks Barry. Your answer was very helpful. Anybody have any ideas for alternative power supplies?
  14. I have a 3.7 V/12000mAh 44Wh power bank. It has an out put of 5V 2.1A (max) output it has a digital readout. My question is: At what point do I need to recharge it to avoid damaging the Mark V? Any idea, in general, how many hours my pineapple will run on this battery pack? Thank you.
×
×
  • Create New...