Jump to content

ohnoboom!

Members
  • Posts

    1
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

ohnoboom!'s Achievements

Newbie

Newbie (1/14)

  1. Got my Pineapple nano yesterday and spent a few hours with it. So far have to say, very disappointed with it. It seems very hit and miss and I get the same please start pine AP and try again message over and over - sometimes a reboot fixes it. I have had better success with installing the site survey module as this seems to at least "attempt" to run the deauth process without complaining. However, it does not seem to deauth anything or capture a handshake. I have been trying on a test AP from a spare wi fi router I have in my house with a pc and smartphone connected to it. These clients never show up in the client and AP list (only the AP shows up) no matter how many scans are performed. Choosing deauth for the AP does nothing to the clients and if i try to capture the handshake and even manually disconnect the phone/pc and reconnect again actually entering the wpa2 password it does not capture it. I know the above is possible as I can do the deauth and capture from command line via kali linux with aircrack/airdump and a separate Alfa Network AWUS036NHA IEEE 802.11b/g/n wireless USB adapter so either I am not doing it right or maybe our devices are faulty? Entrophy1024 - have you had any luck since?
×
×
  • Create New...