Jump to content

Search the Community

Showing results for tags 'Serial'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Hey y'all, any suggestions on how to get device drivers to load on Windows 7 for the CDC Serial? I've tried re-scanning and keep getting the same result. I've verified that my Device Installation Settings are set to "Download Drivers from Windows Update if not found Locally".
  2. I'm starting to look into it, but I wanted to hear what everyone else thought, but what are the possibilities with using the serial attackmode? The first thing that comes to mind is just communicating with the bb regarding where the computer is in the payload, but there's gotta be more you can do with it! Lemme know your thoughts!
  3. Hello all, Just got my Bash Bunny today and I'm having trouble connecting via serial. I believe all my settings are correct and drivers are installed. Can anyone help? I'm using PUTTY with all the proper settings, and trying on both COM1 and COM3. Either way, I'm getting a blank window when I try to open the connection Here in my system info/settings: -Windows 7 64bit -CDC Driver is installed -Ports (COM & LPT) shows Communications Port (COM1) and Gadget Serial (COM3) -BashBunny is in Arming Mode, blinking blue -Bash Bunny is fresh out of the package, no modifications Any help is greatly appreciated. Thank you. -M
  4. I have a bit of a newb question. I was wondering how I can increase the rows and columns in the CLI on the TTL serial interface on a Mark V Pineapple. I am trying to setup a Xbee/Bluetooth communication backup/main interface for access to the equipment. Thanks
  5. I got a pineapple months ago and I believe I bricked it. I pressed the reset button on the bottom of it, which I believe started the whole thing. Anyway I got a serial to usb adapter from the Hak Shop and started debricking it. I ran into a problem when I pressed enter after using the command "bootm 0x9f650000" It started rebooting again and again. I left it alone for a minute then just decided to connnect the serial adapter back up to it about ten minutes later just to watch what it was doing. I dont know what happened but it stopped and I could finish debricking it. I got the latest version of the pineapple installed which is version 3.0.0 and it seemed to be fine. removing the serial adapter if the pineapple was on or off didnt help it keeps booting then rebooting. I tried messing around with the 3 serial pins to see if maybe it had something to do with it but things just got weirder. I found out as long as the serial to usb device was connect to my computer and the ground connection was the only pin connected to the pineapple it would work just fine. However id like to button it up and use it away from my desk. I have thought about maybe connecting the ground pin to the negative or some other grounding part of the board to keep it running but I havent found anything in the forums about this yet. Any idea's guy?????
  6. Good evening. I've been tinkering with a mark IV Wifi Pineapple. I recently went to upgrade and the upgrade failed. I waited a half hour and couldn't do anything. I tried power cycling it and found that it was bricked. https://wifipineapple.com/?flashing I went to follow the instructions on the main wifipineapple.com site at the link above. That specific page didn't mention that you shouldn't connect VCC to VDD when trying to serial flash it. I made the connection. When I powered the device up, I had console. Then the device went entirely dead. Anyone with hardware experience know what to do? Is there a fuse or resistor in the path that can be replaced with some soldering or did I fry a chip? I'm hoping I can salvage this device.
  7. Hey Everybody, is there anyway to change the Serial Speed on the MK IV ? I tried stty, mgetty and setserial and none of them worked. (with /dev/ttyS01) Need to use the serial port over a wireless(433Mhz) link that runs at max 19200 Baud, so default speed 115200 is way to fast ;) Any Suggestions? Cheers Max
×
×
  • Create New...