Jump to content

The Someone

Members
  • Posts

    3
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

The Someone's Achievements

Newbie

Newbie (1/14)

  1. Heres a Screenshot of what wlan2 scan looks like.
  2. What helped me: Autostart the PineAP with its demon, reboot the Pineapple and then recon -> scan -> deauth. But if i switched the PineAP on and tried to deauth without rebooting, i got exactly the same error.
  3. Hey folks, i searched the Forum, but found nothing really helpful to my issue, so I decided to start my own thread. Recieved my NANO yesterday and most of the things work fine. Just the client mode wont work with the delivered wifi dongle. It doesnt show up my router or my hotspot from android tablet if i scan with wlan2. Even if the nano lies in front of it. Tried it with a TP-Link and it works fine. But i really dont want to stick that white bulky thing into the pineapple while its in the elite bag. Hows that looking? Actual setup: Factory resetted NANO with elite antennas. OS 1.1.3 installed. only module installed is DWall The included wifi dongle is plugged in. I scan with wlan1 and find all the APs sorrounding me.But I want to use the PineAP, so I scan with wlan2. Most of the time it finds no single AP. Any ideas how to fix this?
×
×
  • Create New...