Jump to content

Search the Community

Showing results for tags 'LanTurtle'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 18 results

  1. My goal is to make my LanTurtle accessible over the entire LAN or the very best in the WAN. For this I proceed as follows Step 1: Without LanTurtle plugged in -> Windows 10 -> ipconfig Step 2: LanTurtle via Ethernet cable cable to the router, other side --> USB at the laptop -> ipconfig Step 3 SSH into the LanTurtle Step 4: Update modules Now, if i plug out the LanTurtle after Step 4 and connect it to the LAN like in those two Pics below i cant receive the LanTurtle over LAN anything else.... What is my fault?
  2. If we will connect it with lan cable, where should it go? I mean it has to be connected to a computer or it can be a server too? And where will the shell be uploaded? And will i be able to upload a rat with metasploit? For computer o server? I wont connect the usb port to computer,just a regural power bank as power source.
  3. Hello all, i just started playing with my new lan-turtle below are few issues i got stuck into. 1 - pluged my lan-turtle into mac osx, i ssh it successfully but my internet connection went down (i know because its a new network device so maybe) 2 - i plugged it in into windows 7 (vm machine) it said (USB 10 / 100 LAN drivers not installed) 3 - when i tried to ssh from my Mac-book i went into modules list i could not find "responder" module, i thought maybe i can check for update then may it should appear ? but there is no internet connection while i plug it into macbook. Please suggest something i am new with this. Thank you
  4. Hi everybody One of the largest and well known Enterprise Security Conferences in Germany is C-Forge, run by Virtual Forge, a large Security Software Company. C-FORGE, May 30 + 31st 2017 , Heidelberg, Germany It is all centered around the (in)famous SAP ERP Software, used by almost all medium and large companies in the world. Since I am a professional pen tester for large SAP systems, I was asked to held a presentation. Everybody liked the proposal of a one-hour presentation of my Hak5-Backpack, with RubberDucky, LANTurtle, BashBunny, of course Pineapple TETRA and a great german product called miniChameleon, which copies and mimics RFID and NFC Cards (like hotel keys and corporate badges) . This will be a rundown about a SAP PenTest playbook scenario (with live elements) to get passwords and hashes with these devices. My experience is, that HW-attacks are often overlooked in Enterprises, but are much more risky, dangerous and overall much more likely than any network hack. So if you happened to be in the area, stop by. It is of no cost, if you are working for a SAP-customer. Check my presentation link and more conference information: C-Forge Presentation "Cracking the SAP Perimeter"
  5. Samy Kamkar has released a tool called PoisonTap - https://samy.pl/poisontap/ tldr; siphons cookies, exposes internal router & installs web backdoor on locked computers Created by @SamyKamkar || https://samy.pl When PoisonTap (Raspberry Pi Zero & Node.js) is plugged into a locked/password protected computer, it: emulates an Ethernet device over USB hijacks all Internet traffic from the machine (despite being a low priority/unknown network interface) siphons and stores HTTP cookies and sessions from the web browser for the Alexa top 1,000,000 websites exposes the internal router to the attacker, making it accessible remotely via outbound WebSocket and DNS rebinding (thanks Matt Austin for rebinding idea!) installs a persistent web-based backdoor in HTTP cache for hundreds of thousands of domains and common Javascript CDN URLs, all with access to the user’s cookies via cache poisoning allows attacker to remotely force the user to make HTTP requests and proxy back responses (GET & POSTs) with the user’s cookies on any backdoored domain does not require the machine to be unlocked backdoors and remote access persist even after device is removed and attacker sashays away He says it should be possible to run on a Lan Turtle, Anyone familiar with creating modules happy to look at this? Else you have to wait till i learn how to write modules.
  6. Hello, I just received my first LanTurtle and i wanted to test it with the quickcreds module, however when the modul is loaded en I plug it in a Logged on machine, the orange light keeps blinking and there are no log files what so ever, the module script keeps making the number folders but they are all empty. and the responder.log only states -->> Starting attack...
  7. Hello, We all know thats is easily possible to steal login datas from logged PC`s using the Lan Turtle. But whould this work also in a network? So i connect the Lan turtle with a Lancable to the network and not directly to a PC? I hope you can answer my question :) Thanks in advice, Simon Sorry for my bad englisch :/
  8. Hey all, I made a first pass at a rogue-USB-device defense called Beamgun. It's a tiny Windows-only service that listens for keyboards, network adapters, and usb storage devices and takes some user defined action (like locking the workstation or disabling the network adapter). Code's here: https://github.com/JLospinoso/beamgun Two blog posts on how it works (but it's pretty self explanatory): https://jlospinoso.github.io/infosec/usb rubber ducky/c%23/clr/wpf/.net/security/2016/11/15/usb-rubber-ducky-defeat.html https://jlospinoso.github.io/infosec/usb rubber ducky/lan turtle/c%23/clr/wpf/.net/security/2016/11/30/beamgun-update-poison-tap.html Y'all are an incredibly innovative group and I'd love if you absolutely attack the crap out of it. Game on!! Josh
  9. I have forgotten my password to my Lanturtle (you dont have to say anything). What can i do to reset my password or the device?
  10. Hi, I have a problem with setting up autossh over ptunnel. Ptunnel working on xxx.xxx.xxx.xxx ptunnel host, local port 8000, dst. host yyy.yyy.yyy.yyy and dst. port 22. With ssh bar@localhost -p 8000 log's in to the yyy.yyy.yyy.yyy server. It is good. When I use autossh with bar@yyy.yyy.yyy.yyy, remote port 2222 and local port 22 I can connect back to lanturtle from yyy.yyy.yyy.yyy. So this config good too. But how to configure autossh, to go trough ptunnel? The documentation of ptunnel seems promising, but I have no luck to configure it: With this an autoSSH session to the SSH server running on example.com port 22 may be established through the Ping Tunnel via localhost port 8000. I setted up autossh with bar@localhost remote port 2222 and local port 8000, but it not working. How to setup ptunnel + autossh? Thanks in advance bar
  11. Hello everybody, i have just bought this amazing piece of hardware and i would like to know if problems i am experiencing are "normal" or there's something wrong with it or my set up. The first i plugged in the Lan Turtle to my Mac it didn't assign an IP via DHCP. So i have tried to connect to it using the self assigned 169.254.x.x IP as i saw there were SSH and DNS services enabled. Unfortunately it wasn't possible to log in as the default credentials didn't work forcing me to explore the unblocking procedure for a factory reset. After the reset i was able to connect to it but mostly the 50% of the time i plug in my Lan Turtle if i do not get IP even is SSH is accessible i cannot connect to it..Do you know guys why this is happening?(the non working dhcp but most importantly the wrong credential behaviour) Thanks in advance for any feedback
  12. I decided to try and challenge my lacking python skill and attempt to port over the responder.py tool. Got a copy from git and uploaded it to my turtle, at first run it complained about no sqlite3 python module. After more digging I opted to update via opkg and install the python sqlite3 module. So far so good right? Responder launches now with a couple of errors and zero captures. The errors are as follows. [!] Error starting SSL server on port 443, check permissions or other servers running. [+] Listening for events... [!] Error starting TCP server on port 53, check permissions or other servers running. Now shutting down dnsmasq clears out the 53 error but I can't seem to chase down the 443 issue. A quick lsof doesn't return anything bound to 443 so I'm thinking there is a permissions issue somewhere as it could also be the cause of the lack of any captures. Running responder in verbose mode doesn't get me any more information than what's above. As I said I lack python as a skill set, I am more of a perl man, so the issue might be python related. I'm at a loss though of where to look next. Does any have any hints or ideas of where I look next? Thanks!
  13. The LANTurtle has teh ability to set the MAC, so if the MAC is know for the "host" system that it's plugged into, is there any conflict with the LANTurtle MAC and the host system having the same MAC Address?
  14. Hi there, Really want to buy one of each (RubberDucky, LanTurtle), but South Africa is not in the list of areas to ship to. Would be awesome to demo these things to my security pupils. Any help would be appreciated.
  15. Hello, I recently received my Lanturtle, I set up autossh following Darren's video... When my lanturtle is connected to my computer I manage to ssh as root into localhost (ssh root@localhost -p 2222), however when I plug my lanturtle into a USB power source and connect it to my lan I cannot seem to ssh into it using the same technique. (ssh root@localhost -p 2222) Instead I get the error: ssh_exchange_identification: read: Connection reset by peer. Please Help! Thank you
  16. Hey, folks. I've tried using my LAN Turtle on a few engagements now, and while it's nice to show it plugged into a computer in the report, I rarely get much love out of it, and the shell feels too slow to be useful (guess that's why it's called a LAN Turtle! - It's a really slow shell!) Anyway - The idea that I wanted to float today is whether or not it would be possible to turn the LAN Turtle into a "TwinTurtle", similar to the "TwinDuck" firmware for the USB Rubber Ducky, but in this case, the LANTurtle would continue to be a USB-to-Ethernet adapter as well as acting as a HID device, so you could have a "blind terminal" into the machine it's physically plugged into. This could allow direct exploitation of the machine through powershell meterpreter, for example - The only problem I can think of is how to tell if the device is actually unlocked before sending the commands. So the reason I'm bringing this here is that I don't currently have the know-how to write a custom firmware which implements this sort of functionality, but I wanted to bring up the idea to the community, to see if this is something that is even possible, and if there are people willing and able to implement it.
  17. Hello! After reading about the LanTurtle and watching the videos for it i have a few questions about the product before i purchase it. Lets make the example that i have successfully installed the LanTurtle on a targeted computer. I've got remote SSH connection to Turtle and a meterpreter session active. As i've understood correctly the lanturtle is the only equipment on the network i have access to and not even the computer it is attached to! So if i want to get access to computers on the network i could use the meterpreter session and launch attacks to the computers from the turtle and get a new meterpreter into the new computer and work from there? If there is a vulnerable computer on the network of course. Can the Turtle which is connected to the network also visit network folders/disks? Let's say there is a computer/Server sharing files and its accessible by anyone on the network. Can the Turtle access these network folders if they are open for the network the Turtle is connected to and transfer these files to the SSH server forexample? I'm pretty new to metasploit but still learning how it works and how it would work out with the LanTurtle the practical way. Also a great tool when i perform pentest for the local companies (FYI: legal and paid work, i don't plan to abuse this if someone were to ask ) i mostly do physical testing and assesment and this would be a really good tool for me as my other co-worker do the software/web part.
  18. Hi, Lanturtle works fine. Static IP was set, same settings as the direct LAN port on PC (DHCP addresses go through proxy....) Strange thing is, when LAN cable is directly connected I can ping. When LAN cable is attached to the Lanturtle, I can't ping. But I have network, (I can Google, I have connection to SSHFS folder, etc......) Also external DNS's are resolved, internals not. Any ideas?
×
×
  • Create New...