Jump to content

luke_

Active Members
  • Posts

    9
  • Joined

  • Last visited

Everything posted by luke_

  1. I have followed Hak5's YouTube instructions in LAN turtle basics of how to setup auto SSH. I have a remote server. SSH works if the lanturtle is plugged into the device sshing into it. However auto ssh does not work unless I type iptables -I INPUT 1 -i eth1 -p tcp --dport 22 -j ACCEPT But if I reboot the LAN turtle cannot ssh into it from my remote server, unless I rerun the iptables command Putting iptables -I INPUT 1 -i eth1 -p tcp --dport 22 -j ACCEPT in /etc/firewall.user does not help any ideas?
  2. is there a easy was for me to fix this or should I just add my laptops MAC address to the filter
  3. Could it be because my Kali Laptop is not in allowed clients in the filter page, but my android phone is? I thought Filter only effected Rouge AP
  4. I Setup my tetra using android and all was fine. I connected to the engagement AP and all was fine. I rebooted my pineapple and I cannot connect to the management AP from Kali Linux, but I can still connect from android. I have tried removing the network from my known networks list in Kali and typing in the password again but It does not work. I AM typing in the password correctly. Do you have any ideas?
×
×
  • Create New...