Jump to content

Kapu Lanai

Active Members
  • Posts

    102
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by Kapu Lanai

  1. Hmmm...unless the client is spoofing than the mac address should be the one hard coded to the system.
  2. You can also serve a local site and make it seem like there is internet to some degree.
  3. You may need to amplify the antenna. I have a cisco. My devices prefer to connect to cisco when it's the strongest signal. Since I usually approach from the area my cisco is, it automatically connects. But has no problem connecting to the pineapple when I forget the Cisco network.
  4. SSID analysis is a real practice! Google sends out wardrivers to plug data to their products. Marketers, law enforcement, government, universities and hobbyists do it. And the pineapple is good at it too
  5. Not all batteries are made equally. I have a few, pineapple juice one of them. I prefer the pineapple juice because I get that consistent draw from the one connection. My other requires USB y. But as that battery depletes it becomes inconsistent. I think one channel gets more of the juice towards the end which is a cause of instability. At the end of the day that battery is an emergency phone charger stretching to fulfill it's purpose powering the pineapple. It's also straight from China and I don't even know if it's to spec. Really 2Amps on a single USB should be enough. Go for larger milliamphour. It's about the mahs. The amps. USB y might be an issue for those dual ported batts.
  6. Also you could target a client specifically to get there ssids, cross reference that with a GPS wardrive map and theres general locations and hangouts on the individual.
  7. Also you could target a client specifically to get there ssids, cross reference that with a GPS wardrive map and theres general locations and hangouts on the individual.
  8. Sounds like your pineapple might want more power. I had that kind of stuff going on. So I added two amps, now it's running fairly well.
  9. Also. Death requires being on the same channel. So this is where paying attention to antenna and having an idea of how far the device will deauth. With a good panel antenna I can deauth from 50m. Picking the client up to my ap, well my ap, isn't broadcasting that far through walls. But panel antennas do. But then you need to get that sweet spot in the panel antenna ranges. So having a sense of what the equipment can and cannot do will help.
  10. ##Yeah. I mean of course it can. Seems like that is simple enough. ##It's fine for a 15 second scan. Usually. But if the setting is on aggressive than it usually hangs. ##I've used WiFi analyzer and it's very pretty to watch the broadcast. ##I pick up beacons too on the host computer when running recon. Not as much of an issue there. ##But yeah. I think if we want recon to run well with beacon or ssid broadcast. We probably at least want a gui setting. ##I just don't know where the file is. Or if I can edit it. Pineapple is one of my learning experiences on arm and 2.4ghz. I have the concept down in theory but lack ##the practice at this point. -------------Redacted---------------- Simply filter the mac address of wlan1, wlan2, wlan0-1, wlan0 using the built in filter. However this should be handled by the pineapple, hooked into networking tab when the mac addresses change. Essentially adding wlan0 should cover it but you wanna go for wlan2 too because you could broadcast ssids there. Otherwise if this isn't a system feature there is always that off chance you could jam up your pineapple forgetting to update the macs. For people using client mode, there is a chance if your wlan0-1 connection is weak if your antenna/ location situation is not on point. Also same goes for the features of the pineapple that require internet and wlan2. The host disconnects from pineapple. It looks like it's jamming up but after you give a moment for the connection to establish everything works fine or move to better signal. 2dbi antennas folks are not gonna penetrate through a whole bunch of wall. Neither is a nubby wifi for wlan2. You got to consider an amplifier is gonna help a whole lot. Also a 5-7dbi antenna set. Currently running for 2 days 1 hour. I've been on 10 minute continuous for 50 minutes. Broadcasting 500 ssids. With beacon mode enabled. NO CRASH Which is actually because recon stops broadcasting ssids when deny is set. Weird.
  11. Are you broadcasting ssids and trying to scan? Cause therein is a technical limitation of the device. The pineapple is all like wtf dude 500aps??? Nah.
  12. It's something to do with pineAP, being on. It messes with the scans.
  13. You may have difficulty finding the USB range extender. It sits upstream the alfa, downstream the pineapple. I believe Logitech is the manufacturer. It came with one of their keyboards as a bonus. My main power supply is a 10amp. The WiFi is powered by a single USB extension 6ft, the amplifier is powered by its manufacturer supplied 1amp wall plug. Maybe my problem is my reliance on the gui. I am much faster than these tiny computers and maybe cli, will help me in my dev. But but but...I want the gui experience for demos.
  14. I have one usb plug to a 2.1amp charger, 2.3 watt amplifier on 6dbi omni, alfa auwesneh 5dbi on a usb range extender, 7dbi panel antenna on wlan0.
  15. Hey thanks. But I am still experiencing this issue. Anytime I am scanning continuous, running deauth or a client connects, disconnects. The pineapple freezes.
  16. Consistently experiencing troubles with PineAP. If clients are connecting \ disconnecting the pineapple locks up. If PineAP is enabled then recon will break down. Lots of restarts all on its own. Lots of factory resets. I use management ap. I've nice antennas, amplifiers and all that jazz. I'm beginning to think my hardware might be faulty. or will the next update save me? anyone else have any of these problems or suggestions. let me know. I'd think the pineapple would be able to recon, run PineAP and do a capture on wlan2 at once. Am I wrong?
  17. I do have the problem. I've noticed twice the pineapple has rebooted without being issued a command.
  18. Great info skinny! I appreciate it!
  19. Well. That works. A bit redic lol. I wish I could duplicate this file. So there could have a couple. Swap em. Can this be done in command line? Cabinet is definitely not going to do that...
  20. I want to be able to select from a spreadsheet, a series of SSIDS and add them to the ssid pool. Without doing it individually. So I'm looking for my shortcut here. If it's a matter of editing a file...great. Uploading a CSV? Even better. It makes no sense that you can download the ssid but you can't upload it???? Or swap SSID pools??? SSID pool 1, SSID pool 2. Here is why. You start collecting SSIDs and there is no control over who or how you collect those. They just are. Or if there is another way someone please teach me. If client mac is enabled does that only pick up SSIDS from that mac?
  21. I'd watch out for conflicts with recon and pineAP. Seems to be the issue when both are running at once.
×
×
  • Create New...