Jump to content

Search the Community

Showing results for tags 'noobies'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 1 result

  1. hello , i am a new user of Pineapple Mark IV , i take it before 15 days and i try to make to work ... my configuration P.Mark IV 2.8.1 Linux notebook (wlan0 connect to wireless adsl router , ethering internet and control PM4 with ssh - eth0-eth1) - i use the wp4.sh OSX in macbook as GUI control (connected in wlan0 on PM4) android tablet as victim (4.0.1) i have a usb 8GB , 2GB as swap 4GB as data i have download all infusions , i dont make full upgrade with apt-get because i afraid to not "hurt" the PM4 !!! (if i must doit please confirm that i not have a problem with full upgrade , and how i doit that in usb) everything is good until here (the how to about usb is good and must create more like that for all tools-apps) about me: i dont have a "huge" experience on linux or "hacking-pentest" tools , i was use the bt5 r3 and kali linux to check the security in my clients and to make a presentation about security ... i am in IT from 1990 (sco unix, cp/m,dos,windows... and linux) , i use these tools with kali linux and before that with bt 5r3 ... and all was perfect , i wanted something to run "automatic" without my present just with a power on or with one command (PM4) i choice to buy the PM4 as "easy" way to make my work with the thought to buy a "number" of that boxes for my customers the job that you doit is great , many good tools ... but not working all tools or have problems and here begin my problems ( i must look all the time at forum to try find a solution or to check if the app have a problem or conflict's or or or ) 1st. when you buy "something" that must work as say and make the jobs that say , the manual must help you and not be an EMPTY book .. at least make a tutorial or HOW TO ... the reason that i say that is the follow problems 2nd. i try the karma , work perfect ... but when i try to use a second tool as sslstrip or urlsnarf , then karm work but the tools NOT return - grap- sniff data ... i dont know why , i try everything ... in case that the apps conflict with karma, must take a message or forbidden to run ... the karma and tcpdump work perfect as stand alone apps the keylogger not work to me , not even one site - blog sslstrip work but return just code (ok that is right i know) but not even one username or password from ssl site ( i try with the social as fb and gmai / yahoo and some pages that my customers have and a sites that i make) nothing happen , i dont know why urlsnarf work perfect as stand alone uwi work but the commands on a clients not work (in linux) work for once or twice in osX (i dont know if must open a new window when i run the nmap , or the arp or ... ) how can i LEARN how work something ? and what MUST be the results (as example , when you RUN that you must see a new window with data like THESE in case not happen that you have a problem.... ) i change my configuration i put an external wifi usb , i use a script to connect to internet via exteranl wifi and i use the internal (wlan0) to connect clients ... the only thing that work perfect is the karma as stand alone the sslstrip, urlsnarf , tcpdump NOT work as stand alone , i try it with karma but was the same , no results !!! i must make changes in code ? in a "close" box (ok is open source i know, but i dont like to make changes in a system before make it to work as is ) that you buy MUST work all !!! something else is that the pm4 make reset after a 30-40mins when i use a sslstrip or tcpdump ... the first time was with the external wifi but when i try it without i had the same problem ( after many checks , i found that the problem was the autorefresh!!! that i had in 10seconds, probably the file was big and the refresh "freeze" the cpu? or take the 100% for too long ?? ) i dont know , may i make a mistakes , or something ... i just dont know what to do i think that you must create so how-to some some cases (with linux or with external wifi , with karm and sslstrip ..or just one or tree ... etc ) until now , 15days i am not sure WHAT exactly i can do with that box , in theory the system make all these that the site says but in practice .... i think that have many many problem as i say i am a NOOBIE (even if i have experience many years in many systems) but if the system is not for noobies you must write somewhere i try to make more tests (with a specific project ) and i transfer here in this topic the results/question etc , but i am sure that the first that you must doit is a "how to" about the basic thing that the site say ... (the forum is big , the search not work very well , i try this "apt-get upgrade") thank you , i know that you work all the time and your work is excellent but someone must help the people who buy the box and trying to start up ps 1 i dont have something with anyone , or i dont say a bad for anyone or the pm4 , i am sure that is a good project , but i cant found solution in my problems and i write all the above just to help to make the project better ps 2 if other people/users noobies or not have any experience in a problem solved or not, or can help in any of the problems that i describe , i like to read them here .. thank you again
×
×
  • Create New...