Jump to content

ortizimo

Active Members
  • Posts

    10
  • Joined

  • Last visited

Posts posted by ortizimo

  1. and I did replied twice with the issues...the point is that they have not replied back with anything...I spent the money and I should have purchased a working unit...17th emails and no response as to what they're going to do.

    I did everything I could from the forums, etc...the unit will not work as it should...why spend the money if nothing works?!

    • Upvote 1
  2. Its been a while and I've sent an email to Hak5 but haven't received a response. I've been busy and put it aside but tried it today and nothing. Now I dont get any shared connection and cannot log in into the pineapple. what a waste of my money.

  3. ok...

    1. connect pineapple with USB cable

    2. Run Kali

    3. run ./wp6.sh

    4. log into pineapple IP

    5. check networking option

    6. setup/save PineAP settings

    7. Allow Mode Client Filtering

    8. do recon

    9. select device to attack (usually iphone or android target)

    10. under PineAP Filter click on Add MAC

    11. Under PineAP Tracking click on Add MAC

    12. select Deauth Multiplier

    Here's where it stops...I can select 1, 5 or 10 and nothing gets kicked off. everything stays the same. I did have ONE time luck and got a deviced deauth and go through pineapple but could not get any info with the DWall module and it froze after 3 min trying.

  4. im trying to get clients to connect, to deauth APs and clients, to run modules, anything...nothing happens after I setup. ive tried in my lab at home and cant deauth even when my lab router is 4 feet away. tried also in the wild and still the same thing...did a reset 3 times. all i can do is setup. under kali the setup works fine and can log into it, under ubuntu/kubuntu with sudo cannot even setup after a reset.

  5. ok so I'm not new at hacking nor at computers/networks (worked for USAF as netadmin contractor) but I've spent 6 days trying all sorts of things and I get nothing out of the nano only sniffing and still I only get some of the MACs while with zenmap I get others.

    all i can do is sniff. i cannot setup anything not do deauth on anything. cannot get the MACs to the PineAP or filter screens. I can however setup wp6 no problem and setup the Open WiFi and change the name of both Open and Pineapple APs.

    Used several videos in youtube but they don't explain a lot and I cannot get it to do anything. What am I doing wrong?

    • Upvote 1
×
×
  • Create New...