Jump to content

nabodix

Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

242 profile views

nabodix's Achievements

Newbie

Newbie (1/14)

  1. Thank you so much for this quick answer ! This is definitely making me more confident in what i am doing ! So the different ssid will have the same mac address, on the same channel; That's good for me. And, from your answer, i'm deducing that is no limit for the number of fake AP (aside from OpenWRT and hardware limitations of course); which also make me happy ^^ I just have to see how to resolve this legality issue ... Maybe if the connection is not established it would be more legal (and achieve the same purpose, which is to make the mobile send stuff). My only worry is that the mobiles, sort of, blacklist for a while those erroneous AP (but maybe i'll get around by running a continuous macchanger ?). I'll search more about the legality stuff, but i'm not sure where to look, so if someone has ideas, i'm all listening ^^ . (It's not bound to a single country, but more focused on Australia, Belgium, France, Germany and others ). Warning people and offering them the possibility to "opt out" looks pretty easy to implement and it's clearly one obvious and decent thing to do ! (If i'm not mistaking, the Pineapple has the possibility to "exclude" some custom mac addresses ? ) Thank's again !
  2. Sorry for my spelling, my bad english and, most of all, for having wrote hak5 this way ;)
  3. Hi ! I'm intensively working on a project to locate people based on theirs mobile wifi detections (as an exemple: a purpose could be to calculate the average time spent in a waiting queue) All setup, algorithms, probabilistic considerations, software, hardware and stuff are working fine but I've got a major problem: not enough detections (I only get the probes requests send by users phones). But then i remembered my heroes from Hack 5 and theirs great pineapple product that could help me having more detections (by establishing real connections with mobile devices). So i've ordered one to test my theory, but in the meanwhile i've got some questions (questions that i'll be able to answer once i'll receive mine, but this project is pretty urgent and what i still have to do is depending on those answers !) So, I'll be very, very, very thankful to anyone who can help me !! 1) Does the wifi-pineapple is able to maintain active connections with several devices (connected with different SSID) simultaneously? Is there a limit ? 2) Will I be able to choose the channel for those AP ? And putting all of them on the same channel ? (It's because I'm currently running in an issue on my setup that limit me the possibility of hopping through channels. So an unique, fixed channel to listen to, would be great !) 3) Do you have an idea of the legality of my project ? (No internet connection is provided, so no sensitive data will transit, nothing will be saved; even the mac addresses won't be kept --just an hashed version-- ) Thanks a lot !
×
×
  • Create New...