Jump to content

Primz

Active Members
  • Posts

    89
  • Joined

  • Last visited

Everything posted by Primz

  1. Just done the first 3 available episodes and have to say is so so. It's like American beauty meets swordfish in a weird way with a mix of suits. I wouldn't say Iv been won over yet but will be staying tuned for next episode.
  2. Iv not got much to do with my Sunday now the kids are sorted and the hang over is wearing off so I might drag this to the TV and put feel up for the day see what all the fuss is about
  3. Mate to be fair your trying to do all at once brake it back to basics. I'm not a Mac user at all and never will be so I can't help or offer any advice there but if you have a Linux box or windows box then try set it up there and see if you have better luck as for windows it's pretty much out the box, insert SD, allow network sharing and the set up your pineapple password and your off. Same with Linux really although you have to run the wp5 script but that's pretty straight forward. Also always connect to the pineapple in Ethernet and make sure your in classic mode not client mode. Again to give it another shot follow the unbricking wiki link and if that don't work try the guys in IRC and I'm sure they will be able to help. If all else fails turn it into a war driver ;)
  4. Yeah am interested in finding out what is the issue. I swear though if this is a stupid oversight done by myself I wil never live it down :) lol Again thanks for everything Rkiver
  5. Also try to reflash and unbrick the pineapple. https://www.wifipineapple.com/?flashing Hopefully might work after that. Let us know how u get on
  6. Ok il bite. I agree and disagree some what with your post. Yes the Mark V does have some set backs I agree but I would not say it's not fit for purpose at all. Anything done on a pineapple you can do in Kali so why your pentesters are sitting there with a wifi pineapple trying to laugh a MITM attack is a bit silly IMO but again is more than capable with a wifi pineapple but wouldn't have picked it for a pentest tool myself. Also what ever issues your having with the pineapple just search the forums or google and of still not got an answer then post a thread about your issue and I'm sure someone here will be able to help or point you in the right direction. If all else fails go onto the IRC chat room and ask questions (in the appropriate room of course) Personally my 2 cents I think the pineapple is a funky piece of kit and yeah while the infusion bar is lacking somewhat in updated infusions I still think the pineapple has some lead in it's pencil yet. Bottom line mate just speak to the community about the issues your having with the pineapple and if any of us can help we will or if there is a internal or software fault on the pineapple the Hak5 team will replace it. Together we stand strong - alone we stand confused Hope it works out for you dude
  7. This matter has been resolved by the good people at Edutechireland.com the EU Hak5 friends. Thanks you very much for all your help and support on this matter
  8. Bit of a update iv managed to connect via client mode to my AP, so now i have a connection to the pineapple but notice the red light is not coming on or active at all but again i do have a connection from client mode? Seems like the pinepaple is going hay wire after few months. Hopefully get it back to good working order like it was before.
  9. all connection details are fine and exactly what they was when i set up the pineapple first off. Really is a bitch to get this back to working order as cant get a internet connection at all?
  10. Hi Cooper Thanks again for a speedy reply dude. Yeah that is right to be fair. I have only scanned the network while on it with nmap and can see and listed his devices from the Nmap output and also from personal knowledge as he is my brother :) I havent yet checked what services each device is running but i am going to check this useing armitage (if there is a better method please let me know) then after that and i know what device is running what serivce and version of OS i will prob be back posting what to do next in regards what exploit to use and how to gain acces to devices and retrive the file needed. Once again thanks in advance all
  11. Hi Everyone, Have been looking for this thread but thought it was under a diffrent title but any who. Just a update in regards to this. I have now got Kali up and running on my Asus Notebook and with the help of cap a handshakle i was then able to crack the WPA2 passwork in under 4.5 hours (password was stupidly simple, kicking myself for not guessing it ) with a few tables comipled. (Dont Worry all consent has been given in advance) Now i have access to his network and can do a scan with nmap and see that he has 7 devices up and running a Sky TV Box, Acer Tablet i think, Ipad, Iphone and Xbox, his Smart LG TV ,HP Notebook (8 devices if you count myself) Now i know the Iphone is a Iphone 5 and he never does his updates for his IOS His Hp laptop is always online with no user lock at all and i think is running windows 8 his acer tablet i think is windows but not sure what version and i am not to sure of the ipad if honest this is where i am now stuck, what to do next what route to take as getting this far has taken months :) I was going to use metasploit to try retrive the file i mentioned previously above in this thread but have no idea where to start. Well thats the update hope all is good in the hood
  12. Hey am thinking out loud here but is anyone else having issues with the pineapple Mark V running through Firefox after the firefox update few days ago? As i have checked and rechecked everything and for the life of me i can not get a internet connection through to my pineapple, on kali or windows. I can log into the pineapple but when click Show IP it show Error message. Lights are Solid green Yellow and Blue with the occasional flicker (not blinking) ALso IP, Subnet and DNS are all correct??? Hopefully i have not got a fault pineapple :(
  13. Hello everybody, hope all is good in the hood :) Basically i have another silly mind numbingly weird issue with the Mark V I was using it fine no more than 48 hours ago editing a landing page for my evil portal 2. Anyways just like i would normally do when im finished playing with the Mark V i closed it via the browser and then powered off and left on the table with my other toys. Have came back today to test something out on the PIneAP and for love or money it cant connect to the internet? I click show IP and i get the error message, i checked the network connection and it all still set up exactly like the Hak5 team tells us to. Ran a network diagnostics and nothing came up but still cant connect to the internet with it. I then thought about doing a flash so did that via the dip switches and set back up signed into the pineapple clicked show IP and again same error message. i really cant understand why its like this as iv been using the MArk V for months now and cant figure out why its gone pete tong just from sitting on the table for 48 hours. any help would be great all Thanks in advance all
  14. Personally I like that way hak5 has their shop laid out with a selection of lot and accessories but of you took a look at the EU shop it's mainly just the ducky and pineapple. So IMHO I would say the EU shop needs updating with to he additional products the Hak5 shop offers.
  15. Congratz my man, OSCP is somthing im looking at myself.
  16. Hi all, am looking for the strongest non directional antennas i can get for the Mark V? I have also just order a Yagi but would like to replace the box standard antennas the Mark V comes with, with some more powerful ones. Any Advice or recommendations Thanks in advance
  17. yeah i was looking at this kit also, might wait tho until they release the Turtle so i can save on the double shipping costs.
  18. When is this going to be available for the pineapple bar as if only way to get new infusions or updated infusions is via the ssh route and opkg update && opkg install pixiwps don't that kind of make the pineapple bar a bit redundant? Pineapple bar is a great idea so don't know why it's not being used to it's fullest capacity?
  19. Absolutely right my man
  20. Just maybe a few weeks early sale to us here at the forum. In saying that most sales prob go through the Hak5 shop any way so my point with community early release might be a bit redundant :)
  21. Any idea when this is going to hit the pineapple bar. Have to admit pineapple bar is lacking in some updated/newer infusions. I love my fruit :) am just saying
  22. Thanks dude, very much appreciated. Very informal going to try it tomorrow morning. Prob will lose another weekend to the Pineapple
  23. Well what ever it is hopefully Hak5 release it to the community before the public or give us a few weeks priority purchase before full release
  24. Yeah i completely agree with all the above. I think also it might be some sort of a LAN tap device that has a remote access with remote sniffing that allows you to externally save what you sniff. Also def think a little insight to the price would be great to allow us all to put our pennies away for this new gadget. Also some food for thought, maybe the Hak5 team can give us here at the community a chance to test or maybe have a priority purchase, or early release purchase before its official release date and is available for the world to buy, that way is a added layer of testing, general feed back on the product and keeps us all happpy here :)
  25. Hmm ZaraByte i say make the vid my man as i know for sure im not the only one having this issue and is the PixieWPS is the only alternative i say lets give it a go until its released in the Pineapple Bar. End of day beggars cant be choosers :)
×
×
  • Create New...