Jump to content

Search the Community

Showing results for tags 'debian'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Goal is to build payload that restarts the adb service if phone restarts without having to connect phone back into laptop. Currently I am able to setup the phone, not rooted: adb device connection sustain server connection once device is unplugged from usb without using wifi (requires additional applications) able to establish connection back to laptop over cellular network, not wifi (requires additional applications) Once phone dies or restarts, the original server session is killed, I have use laptop and/or pi to restart the server. I have just opened my bash bunny to build this out as one of my first use cases. From my research I seen I needed to install adb toolkit, so I first ran "apt -y update && apt -y upgrade" and I start getting 404 errors. From that I did research on the 404 errors and was directed to looking into "/etc/apt/sources.list". Keep in mind I am able to ping out "ping 8.8.8.8" from bad bunny. The following was the first issue I had: root@bunny:~# apt update Get:1 http://archive.debian.org jessie-backports InRelease [166 kB] Ign http://archive.debian.org jessie-backports InRelease Ign http://archive.debian.org jessie-backports/main Sources/DiffIndex Ign http://archive.debian.org jessie-backports/main armhf Packages/DiffIndex Get:2 http://archive.debian.org jessie-backports/contrib Translation-en [6946 B] Get:3 http://archive.debian.org jessie-backports/contrib armhf Packages [7980 B] Get:4 http://archive.debian.org jessie-backports/non-free armhf Packages [6692 B] Hit http://archive.debian.org jessie-backports/main Translation-en Hit http://archive.debian.org jessie-backports/main Sources Ign http://archive.debian.org jessie-backports/non-free Translation-en Err http://archive.debian.org jessie-backports/main armhf Packages 404 Not Found [IP: 151.101.66.132 80] Fetched 188 kB in 6min 9s (508 B/s) W: GPG error: http://archive.debian.org jessie-backports InRelease: The following signatures were invalid: KEYEXPIRED 1587841717 KEYEXPIRED 1587841717 KEYEXPIRED 1587841717 KEYEXPIRED 1587841717 KEYEXPIRED 1587841717 KEYEXPIRED 1668891673 W: Failed to fetch http://archive.debian.org/debian/dists/jessie-backports/main/binary-armhf/Packages 404 Not Found [IP: 151.101.66.132 80] E: Some index files failed to download. They have been ignored, or old ones used instead. I ran: apt-key adv --refresh-keys --keyserver hkp://keys.gnupg.net apt-key adv --refresh-keys --keyserver hkp://keyserver.ubuntu.com I made the following changes to the /etc/apt/sources.list: deb http://archive.debian.org/debian jessie-backports main deb-src http://archive.debian.org/debian jessie-backports main deb http://archive.debian.org/debian jessie-backports contrib deb http://archive.debian.org/debian jessie-backports non-free Now I am getting: E: The value 'jessie' is invalid for APT::Default-Release as such a release is not available in the sources I have reverted back to the original sources.list: deb http://archive.debian.org/debian jessie-backports main deb-src http://archive.debian.org/debian jessie-backports main I am still getting the following error: E: The value 'jessie' is invalid for APT::Default-Release as such a release is not available in the sources Please help and thank you in advance, -D14b0l1c
  2. Hey guys, Just got my BB the other day and loving it! I noticed I had a couple problems initially after running some custom scripts. It looks like it was due to locale and/or timezone not being set correctly. Are there any best practices that should be used when using the BB (aside from Wiki and other BB references)? I know @Darren Kitchen says the whole point is to be more 'drag and drop' and less confusing. Errring on the side of making this more complicated (because why not) - so I guess this question is two part... 1. Aside from running the install.sh - should we set locale, timezone, keyboard layout? If so, how far should we go into customizing this (like .bachrc_history size) and other nerd things without breaking the functionality? By customization, I'm thinking something sort of "raspi-config(ish)" for the BB and the settings changed there. I'd be interested in creating a BB-config similar to raspi-config if things don't break. 2. Riding on #1 - can the hostname of the BB be changed without affecting how it operates? I assume so since most scripts use the host variable.... -------------------- UNRELATED - Curious if normal behaviour: After running a QuickCreds (SW#2) on my Win10 machine - I removed the BB, put into ARMING, deleted payload from SW#2, put BB back into Win10 on SW#2 (to share internet), and noticed that the BB got a 192.168.100.1 address instead of a 172.16.32.x? Currently on a 10.x.x.x network. I tried to SSH in as I usually do and it wouldn't take the credentials... weird.
  3. I was going to install Kali Linux on a laptop that I picked up. It's UEFI secure boot. I found some forum posts about this from 2013 but it is a post with an unclear tutorial and then all of the responses are people saying it didn't work and asking questions. Have any of you guys done this lately? Is there a script for this or a well worded tutorial? This sounds stupid but EFI isn't really something I've had to deal with. My old Dell didn't have it. Then I got a Toshiba. I doesn't have it either. There's just a secure boot thing option you turn off in the bios and then you can install whatever you want on it. Then I picked up another Dell because it was on sale. I'm not sure the whole process and I don't really have time to trial and error until I get it right. Does anyone have a script. I know how to copy the ISO to the flash drive and make a regular installer. As far as I know it's just adding a few files and directories. Not sure else to put on the flash drive or where it goes. Anybody?
  4. this is not exactly a hack or a mod, just wanted to share benchmark results... making upgrade to my movie streaming and backup server. the motherboard is maybe 7 years old, 3gps sata ports, this might be the speed limiting factor. (currently running a live usb, will test more drives shortly) 3 cheap hard disks 5400 rpm 2 TB running raid 5. my old 500gig single 7200rpm 1 tb 7200rpm solid state drive 120gig
  5. Hi ! I wrote this script to sniff on OPN 802.11 networks and extract URLs but it seems that the last part with Urlsnarf doesn't work ! Can you please help me to correct it? #!/bin/bash # My first script #enter functions press_enterandstop() { echo -en "\nPress Enter to continue" read #airmon-ng stop mon0 } press_enternoclear() { echo -en "\nPress Enter to continue" read } press_enter() { echo -en "\nPress Enter to continue" read clear } #kill NeworkManager selection= until [ "$selection" = "1" ]; do echo " NeworkManager 1 - Stop NetworkManager 2 - Restart NetworkManager 0 - exit program" echo -n "Enter selection: " read selection echo "" case $selection in 1 ) service NetworkManager stop ; press_enter ;; 2 ) service NetworkManager restart ; press_enter ;; 0 ) exit ;; * ) echo "Please enter 1, 2, or 0"; press_enter esac done echo "Seting monitor mode" iwconfig press_enternoclear; function monitormode(){ echo -n "Type the network interface " read wlan airmon-ng start $wlan } monitormode; #Checking the mon interface #Checking monitor mode function mon(){ ifconfig -s -a | grep -i "mon"> moninterface.txt mon=`head -n 1 moninterface.txt | cut -c -4` echo $mon press_enternoclear; echo "Checking injection capabilities" aireplay-ng -9 $mon #press_enternoclear; #Capturing export CAPT_DIR=/home/leila/bin/captures export CAPT_DEST=$CAPT_DIR/capture mkdir -p $CAPT_DIR airodump-ng -w $CAPT_DEST $mon press_enternoclear; } mon; #Decrypting the files function decryptap(){ f=`ls -w 1 $CAPT_DIR/capture-??.cap | tail -n 1` echo -n "Type the AP " read ap airdecap-ng -e "$ap" $f g=`ls -w 1 $CAPT_DIR/capture-??-dec.cap | tail -n 1` tcpdump -r $g -vvv > suctest.txt dsniff -i lo > sniff.txt & urlsnarf -i lo > url.txt & tcpreplay -i lo -t $g echo "finish" } decryptap; airmon-ng stop $mon
  6. Here's a bash script that lets you easily compile scripts as well as flash firmware! Unfortunately, when I paste the script directly on to this page, it isn't shown correctly so here is a dropbox link to it (my Github account has messed up a bit so I can't sync my repositories anymore): Link (Click Here!) Here's the script if you want to review it before downloading:
  7. I'm trying to "hide" the fact that SSH + deluge are running when port scanned. I think my options are I can firewall the server, open SSH port and keep it visible, and get to the deluge by going to localhost:8112 after a ssh -D $someport. Or, I can use knockknock and hide SSH and Deluge but need to keep 1outbound+1inbound tcp port open for deluge xfers (or use knockknock-proxy). - Server(s) running Ubuntu 10.10 --> 12.04 - knockknock --> http://www.thoughtcr...are/knockknock/ - SSH - deluge-torrent.org/ 1. Has anyone on the forums attempted to setup port knocking with knockknock before? 2. Am I correct in assuming that it would be wise to NOT use UFW to configure my firewall and instead rely strictly on iptables? I believe this to be true because knockknock will need custom iptable entries to work. 3. SSH seems simple to think through. Knock on one port and connect. All Inbound+Outbound traffic flows over one port after the connection is established -- easy enough. 4. I threw in an application like Deluge because I can't get my head around the firewall logic. "deluged" runs as a local daemon on the server. Once a Torrent is added it needs two ports to operate (1 Inbound + 1 Outbound). "deluge-web --fork" is a web gui to add/remove Torrents. It runs on a separate port (8112 by default), for a total of three. My best guess is to create a knockknock rule for the web gui (8112) and leave deluge's inbound (5000) + outbound (6000) ports open and standard SSH knockknock rule. OR should I use the knockknock-proxy? Can anyone contribute/comment on how this should be setup? THANKS
×
×
  • Create New...