Jump to content

WCP

Active Members
  • Posts

    9
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

WCP's Achievements

Newbie

Newbie (1/14)

  1. I don't what to be disrespectful or sound like a smart ass, but isn't that what the routers are suppose to do "routing" because if you go from an example windows environment to a virtual box machine you need to bridged adapter in order to get internet connection for the OS to talk with the device regardless if it's on router mode or bridged mode. The point here is that the device has got to have the right drivers and the compatibility of the chipset. but I do appreciate your input and effort to try to help me out. I will continue to do a little bit more research and if I come across a solution to this issue I will share with you guys!!..
  2. Here is the information about the chipset from https://www.wifipineapple.com/pages/tetra were is it says Wireless: Atheros AR9344 + Atheros AR9580, both IEEE 802.11 a/b/g/n with quad integrated skybridge amplifiers and included 5 dBi antenna for a high 29 dBm gain EIRP, with that being said!... this is what I see when I airmon-ng start wlan1mon, different drivers no chipset information and I already spend over 336 hours of searching on the Pineapple website, on this forum, the airmon-ng.org and kali linux new release website. But nobody seems to be clear about this particular device!. this was my last attempt to make since of this before I move on. PHY Interface Driver Chipset phy0 wlan0 ath9k Not pci, usb, or sdio (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon) (mac80211 station mode vif disabled for [phy0]wlan0)
  3. I also did a basic injection test but failed too, the Q is still the same if the chipset of the Tetra are comparable and can do injections within kali linux!.. I did try the GUI interface of the tetra once or twice but with no positive results, so I thought maybe if I ssh the device just to see what is under the hood. I get the same results on my Ubuntu, Windows 10 and Mac OS. I'm a greener with the tetra but not on the technology which opens my next question, If I connected to the 172.x.x.x network all the traffic pass thru that server right?.. so how I can setup the device to just operate as any common route or wifi adapter, plus still be available using the GUI interface tools and just tap on the 172.x.x.x network only for updates!.. I will feel more in control of my traffic. Thanks, WCP
  4. Simple using the long range wifi adapter radio with kali tools!.. But my concern here is the chipset information is not available.
  5. Also my Tetra works great on my kali linux browser in my Windows 10 and Ubuntu box, on my windows I do the sharing as shown on the university video for the Pineapple nano, for my Ubuntu I use the WP6.sh file for sharing. On any of these instances I haven't been able to make my Pineapple talk with my Kali Linux without using the compat-wireless-2010-06-26-p# method but as we know this is just a genetic temporary fix with limited capabilities. I would like to know if anybody can appoint me to the right direction as far as getting my Tetra wifi card recognizing Kali environment, were I can have access to other tools like Airmon-ng, Aircrack-ng and any of the Kali Repository Tools. Any help would be appreciated, WCP
  6. Thanks 4 your pronto response, you are absolutely right!.. and I can even scan but only 2.4 GHz band using the direct SSH to my divice. My concern here is the chipset information is not available and I don't know if that is normal, because when i the see Hak5 videos on YouTube seem to me that the drivers and the chipset info is there!. Thanks, WCP
  7. root@Pineapple:~# ifconfig wlan0 down root@Pineapple:~# ifconfig wlan1mon down root@Pineapple:~# airmon-ng start wlan1mon Found 1 processes that could cause trouble. If airodump-ng, aireplay-ng or airtun-ng stops working after a short period of time, you may want to kill (some of) them! 1998 root 1376 S grep wpa_action\|wpa_supplicant\|wpa_cli\|dhclient\|ifplugd\|dhcdbd\|dhcpcd\|udhcpc\|Ne PHY Interface Driver Chipset phy0 wlan0 ath9k Not pci, usb, or sdio phy1 wlan1mon ath9k Not pci, usb, or sdio (mac80211 monitor mode already enabled for [phy1]wlan1mon on [phy1]wlan1mon) root@Pineapple:~# +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 2071 root 1376 S grep wpa_action\|wpa_supplicant\|wpa_cli\|dhclient\|ifplugd\|dhcdbd\|dhcpcd\|udhcpc\|Ne PHY Interface Driver Chipset phy0 wlan0 ath9k Not pci, usb, or sdio (mac80211 monitor mode vif enabled for [phy0]wlan0 on [phy0]wlan0mon) (mac80211 station mode vif disabled for [phy0]wlan0) phy1 wlan1mon ath9k Not pci, usb, or sdio root@Pineapple:~# Any idea?.. Thanks, WCP
  8. Mine does the same, even after I stop the recon!.. any idea?.. Thanks, WCP
×
×
  • Create New...