Jump to content

mandm

Active Members
  • Posts

    11
  • Joined

  • Last visited

Everything posted by mandm

  1. I haven't used my Mark V for a while and today when i was playing around with it, i did an upgrade to firmware 3.0.0 but this has changed the interface quite a bit, so can someone guide me to good resources to getting started on using the new firmware and all the modules that could be useful to security auditing wifi or pen testing? Thanks
  2. sometimes what i have observed is that going in and out to different tabs, gets values in the log file. I think the log is been collected, somehow just doesn't write until you hit refresh or you go in and out of tabs ..try it
  3. I wanted to know if there is a guide on all the firewall rules set on the mark V pineapple ? I just wanted to understand whetther this could be used as a client to connect to public network (airport, starbucks etc) ? and the my client(ipad/ laptop) can connect to the pineapple and access the internet Also is there a provision or need to install any IDS or IPS utiity on the pineapple? Thanks all...Its been fun learning things on pineapple..
  4. How do you push this to the pineapple?
  5. yes absolutely i am kind of disappointed too, but i am going to give it some more time before i give up. All the videos and guides i have seen aren't up to date at all...a lot of videos are a few years old and i believe website technology has evolved a lot since. But i am really hoping to learn the basic nuances of Penetration testing or MITM with this device or else the only falllback i would have is to use Kali 2.0 (which from the few tests looks very promising). Lets hope somebody else gives some hints...
  6. I managed to connect one of my devices to the pineapple wlan0 network using the Pine AP and Karma . But after that when i enabled the SSL strip i am not able to see any website credentials wthen i access it over http Pineapple firmware version is 2.4.0 sslstrip version is v2.1 so i have a few questions 1) has anyone been able to see their website data with these versions? 2) Does the pineap mode and karma mode need to be stopped before you can use SSL Strip? Thanks
  7. did you find any solution for your issues? i am having the same trouble with sslstrip not collecting any data in the logs? I have the exact setup as you have.
  8. yes i followed the factory reset instructions and now i have it working back again ..:) Thanks anyways for your reply
  9. I was playing around last night with my pineapple mark V (firmware 2.4.0), when i enabled the PineAP mode i was able to see all the SSID as desired but my device could not connect to internet as i didn't have an external usb wifi adapter inserted in my pineapple. So in the next round i inserted an external usb wifi adapter and could see it as wlan2 so now i had 2 network connections on my pineapple wal0 wlan1 wlan2 When i tried to configure wlan2 to my home network i kept getting a warning "warning: channel conflict between wifi pineapple and selected network" So i changed the channel on the wlan2 and the warning still didn't go away. so i went ahead and hit ok, and then my pineapple got stuck at solid green and i can't even see the access point or when i connect it to my home router via ethernet, i can't even see it connected and active. How can i get out of this situation?
  10. I am having the exact same problem when i tried to upgrade firmware on the device last night, what could be a possible solution for this? I just purchased is recently and first thing i tried was install a few infusions and then upgrade the firmware. But during the upgrade process i see it got stuck and solid green light and then cycling thru all orange, red and blue and so i restarted it twice, but no luck So i am not sure what can be done now?
×
×
  • Create New...