Jump to content

woundedoutlaw

Active Members
  • Posts

    7
  • Joined

  • Last visited

Recent Profile Visitors

308 profile views

woundedoutlaw's Achievements

Newbie

Newbie (1/14)

  1. Since installing the latest firmware last night the nano now shows the 2nd antenna as wlan0-1 and when i try and do a recon scan, it fails. When i plug in the low profile wireless adapter that came with it, it is assigned to wlan1 instead of wlan2. Anyone know how i can fix this? Or should i reset and reflash?
  2. This is something I would be very interested in doing as well if someone knows how this can be done!
  3. Anyone know if there is a wifite module avaliable anywhere for the nano? I think that would be a pretty sweet module to have.
  4. So I have my Pineapple Nano updated and powered up. I have my pineapple juice 4000 charged up and ready to rock, as well as backup battery pack with solar panel. I'm ready to dig in and start learning but I have no clue where to start. Here is my current setup. Pineapple Nano setup with managment network broadcasting, and the open network not broadcasting. The pineapple connects to my wireless hotspot via wlan2 using the adapter i got with the tactical package I connect to the pineapple nano using a spare nexus 5 running nethunter by connecting to the managment network 64GB class 10 SD is installed in the nano and already formatted. What do you guys suggest I start with? Just looking to educate myself for now, then use the nano to help educate others.
  5. It was. When I got home last night I connected it through wlan2 to my home wireless network and it was able to connect to the internet. I checked for firmware updates through the web ui and 1.1.2 was avaliable so I installed that and I am now connecting to my hotspot without issue and have full network access. Now that it is finally working outside my home, I can learn how to really use it.... Hopefully that was of some help. I'm gonna be around all day if you need some more input.
  6. So here is my current setup. I am mobile right now so bear with me. I have my primary phone with a wifi hotspot turned on. I have a tablet that I connect to the nano using the managment network. Once connected to the managment network, I connect to the hotspot using Client Mode, via wlan2 (awesome small form adapter from hakshop). I connect just fine. I can see it is connected on the hotspot. So I disconnect the tablet from the managment network and connect it to the Open AP. When I connect to the OpenAP, there is no internet connection. So I went back to managment network and tried to load bulletins from wifipineapple.com, and sure enough, no internet connection. I don't know what I am doing wrong here. I swear this worked a few days ago. Destination Gateway Genmask Flags Metric Ref Use Iface 172.16.42.0 * 255.255.255.0 U 0 0 0 br-lan 192.168.43.0 * 255.255.255.0 U 0 0 0 wlan2 192.168.43.1 * 255.255.255.255 UH 0 0 0 wlan2 WiFi Client Mode shows an IP of 192.168.43.127 Not sure what I am doing wrong here.
  7. wlan0 and wlan1 are both used by PineAP. You will need another wireless adapter to properly use client mode. As for why it's not connecting with wlan1, that I can't help with. But I strongly suggest getting one of the adapters from hakshop to use for client mode.
×
×
  • Create New...