Jump to content

MrStack

Active Members
  • Posts

    8
  • Joined

  • Last visited

Recent Profile Visitors

612 profile views

MrStack's Achievements

Newbie

Newbie (1/14)

  1. Sorry I disappeared on this question, Darren. I'll have to get back in front of the machine and update you; hopefully tonight.
  2. When I plug the Nano into my Mint installation, Mint sees the device and gets attached - then I lose all internet access on my computer, even though wlan0 is still connected to my wifi. I'm assuming the computer is configuring eth0 and trying to make that the primary route for traffic (which won't work, of course). I haven't had a chance to dig deep yet, but was wondering if anyone else experienced this? Am I going to have to manually set routes every time I plug in, or is something simpler happening? I know the wp6.sh script does some magic for me on sharing, but it throws errors when I experience this issue. Sorry to fish broadly - I'm on a different device atm so unable to give logs and screens of the error message. Thought I'd ask just in case this was a common knowledge thing.
  3. Hi there - If I want to do ICS with VPN, would I tell the wp6.sh script to use tun0 instead of wlan0 (assuming I'm on wifi and have vpn set up and running already). Thanks for the feedback. MrStack
  4. I'm relatively new to the Pineapple devices, but have fairly strong networking/programming skills. I know there are tutorials available for older iterations of modules/pineapples - are any of those recommended in terms of showing workflows that leverage modules being on the Pineapple vs. just using a Kali box with the Pineapple attached? In other words, since the Pineapple requires a third device to get wifi/internet access, what is the real value of some of the sniffer modules being on board? I can think of a few cases (dropping the device with a wifi adapter, having it handle the work, and having it send logs to a VPS for instance). I'm just trying to learn a bit more - any pointers or assistance appreciated. If I've posted in the wrong place for this, shoo me to the right place.
  5. I've set up and played with PineAP, done some recon...but since modules are in flux, what are some other things I can do at the moment? Great gear, looking forward to to its growth!
  6. USB tethering is disabled on my phone - I assume rooting and flashing the ROM could set me free; that said - I've already set up the nano and can get to the web admin; am I missing anything in admin that is app specific, or can I survive on web interface? Pros and cons? Thanks!
×
×
  • Create New...