Jump to content

Second Chance Pineapple Wifi Mark V


Recommended Posts

Hello guys,

I have been testing the infusions, and I cant get on well with it.

I want to give a second chance,through ssh.

Can we collect the commands how to use the dnsspoof/strip inject /jammer and other infusions through ssh?

Let me start as far as I know:

WPS:

ifconfig wlan1 down

airmon-ng start wlan1

wash -i mon0 -C

reaver -i -b -e -c -vv

Edited by iluvethreeway
Link to comment
Share on other sites

Although SSH'ing does give more control, as a beginner it is easier doing it through the GUI. If you don't have any background in Linux, surely learning Linux commands and their syntax is going to be more difficult. What exact problems are you having? Are you on the latest release 1.4.0? Have you watched any of the Pineapple university clips?

Link to comment
Share on other sites

Im on 1.4.1 and simply web interface does not fit me. Sometimes does not load up, autorefresh always turns off, simply Id like to know commands :)

or simply the infusions not working ? sslstrip-inject and dnsspoof? karma always disables itself after a refresh.

Edited by iluvethreeway
Link to comment
Share on other sites

  • 2 weeks later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...