Jump to content

KaliPineapple

Members
  • Posts

    2
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

KaliPineapple's Achievements

Newbie

Newbie (1/14)

  1. Thanks Just_a_User. Can you point me to a resource that shows the correct settings I should have for filter modes and lists?
  2. Hey everyone, I am a new user of a Pineapple Nano. I have been following the video tutorial at https://www.youtube.com/watch?v=eHnQwTCKe2o. I have done the scan with recon and added the two clients to the filter in allow mode. I have the following checked on the PineAP tab. Allow Associations Log PineAP Events Capture SSIDs to Pool Beacon Response Broadcast SSID Pool I also have the PineAP Daemon and Autostart PineAP enabled. I have tried deauthing the clients using level 10, yet nothing connects to the PineAP access point. What am I missing? Thanks
×
×
  • Create New...