Jump to content

Boeregeneraal

Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

194 profile views

Boeregeneraal's Achievements

Newbie

Newbie (1/14)

  1. Hey folks thanks for the reply! :) I added my mac to the blacklist in the Deauth bar - however, I send deauth commands via ssh (aireplay-ng -0 0 -a 78:A0:51:21:CD:AD mon0), so would that automatically apply the blacklist from our setting in the Deauth bar(web interface)? I tried another run this morning, only got to airodump-ng -c 6 mon0 (in ssh), and then the pineapple lost connection (ssh AND web interface). Any ideas? (error message in ssh says broken pipe - which I am presumming just means the pineapple lost link due to going down). All help greatly appreciated
  2. Figured it out...I have to ssh in (ssh root@172.16.42.1). HOWEVER, the pineapple seems to time out after about 5 minutes. I am sending deauthentication commands to target ...is there some sort of protection mechanism with the pineapple that I need to disable (perhaps?)?
  3. Hi all, I have setup my pineapple as a wireless AP in order to allow for access to the pineapple. (connecting to it via a wireless usb adapter) Now, I would like to use my pineapple to act as a monitoring device from which to run airmon, aircrakt etc, in a kali terminal. My question is, how do I config the pineapple to do this, when my kali host only sees the wireless usb adapter (so when I run airmon-ng, it initiates the usb adapter - and thus disconnects me from the pineapple because it is now engaged with monitoring)? Help much appreciated :)
×
×
  • Create New...