Jump to content

84matte84

Members
  • Posts

    4
  • Joined

  • Last visited

Recent Profile Visitors

313 profile views

84matte84's Achievements

Newbie

Newbie (1/14)

  1. Dear Smarty thanks for the reply...it is however not easy for me to understand the following; it the pineapple is used as a proxy by my wifi devices and then the pineapple forward all the traffic to the enterprise proxy as if it was directly the pineapple to ask for that traffic....how can the enterprise network detect my wifi devices? Thanks in advance
  2. Dear all, I am a happy owner of a Wifi PineApple Mark V. I was wondering if it can be used to share an ethernet enterprise connection to my wifi devices. To do this I would need the pineapple to spoof the MAC address with my etnerprise laptop address. Is it possible? Thank you for the support My best
  3. Thank you guys for your replies... I did not try with Internet Explorer but the problem is that my log is empty... I mean....it seems that I am not MITM anything!!! I would like to leave it running for some hours because I can see different SSID from my flat BUT, I have not found how to save the log yet....each time I open the SSLSTRIP window the log is empty and the "autorefresh" is off (even though I set it ON when I closed the infusion).... Is there a way to save the log to the SD or to an USB drive in order to unplug it from the pineapple and plug it into a laptop to read it? Mat
  4. Hi everybody guys, this is my first post here and I am quite exited...I got my pineapple today...yay!!! :D However I am sad because I did not have any chance to work it yet... I followed many different guides on the web and basically what I did is: 1)booted it and upgraded the firmware 2)set up the SSID passwd etc etc 3)installed the sslstrip infusion 4)started karma 5)started the sslstrip however I did not have any chance to hook the login/passwd process executed on my laptop as a test....and it seems (from the log) that I wasn't neither able to detect any kind of traffic... I am kinda confused....could you please help me understanding where and what I am doing wrong? My best Matteo
×
×
  • Create New...