Jump to content

Search the Community

Showing results for tags 'error'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Hi there! I'm trying to make an evilportal on the wifi pineapple (OS version: 2.1.2, Evil portal version: 1.5.3, other modules installed, don't know if it helps: hcxdumptool[1.0], httpseek[1.2.1]) I've made a template using the "New Portal" button, then modified it to my needs. The problem is that when I try it out with my iphone 13 it fails to reach "http://captive.apple.com/hotspot-detect.html" instead it tries to find the hotspot-detect.html on the webserver. There are a lot of these errors in the log file: 2024/01/20 15:35:51 [error] 25944#0: *9 open() "/www/hotspot-detect.html" failed (2: No such file or directory), client: 172.16.42.143, server: www, request: "GET /hotspot-detect.html HTTP/1.0", host: "captive.apple.com" 2024/01/20 15:36:02 [error] 25944#0: *17 open() "/www/hotspot-detect.html" failed (2: No such file or directory), client: 172.16.42.143, server: www, request: "GET /hotspot-detect.html HTTP/1.0", host: "captive.apple.com" The process (on the Iphone): 1. I join the open wifi network hosted by pineapple with my phone. 2. The captive portal pops up with the desired visual. 3. I fill out the required fields in the form, then click on the submit button. 4. Since it should be a friendly demonstation the destionation url is set to the rickroll Youtube url. (In my head it should redirect to yt and start playing the song, then the user could click on the "Done" button in the top right corner to dismiss the captive portal screen. *Meanwhile the phone's ip makes its way to the "Allowed Clients" list. (So there is in fact internet access on the phone...)* 5. BUT this is where shit hits the fan. There is no "Done" button, only "Cancel", since the phone thinks that the network has no internet on it (since it can't reach the hotspot-detect url described above). Note: If I put a hotspot-detect.html on the pineapple, the captive portal will not pop up, since ios finds it and thinks that everything is fine, no need to pop the portal... I'm almost sure that this behaviour will be there if I test it with an android phone, since it too will have an url to check for internet. (I'll test it later, then edit the post accordingly!) Thanks for the help in advance! Have a nice day, and happy hacking!
  2. I have a problem on the latest update of my ubuntu system. I am unable to connect to the internet using Network Manager and i don;t know how to fix it. When i use wicd it keeps telling me "unable to get IP address". systemcrash86@home:~$ sudo service network-manager status ● NetworkManager.service - Network Manager Loaded: loaded (/lib/systemd/system/NetworkManager.service; enabled; vendor preset: enabled) Active: active (running) since Thu 2019-03-07 20:45:48 GMT; 1min 54s ago Docs: man:NetworkManager(8) Main PID: 7615 (NetworkManager) Tasks: 3 (limit: 4915) Memory: 13.0M CGroup: /system.slice/NetworkManager.service └─7615 /usr/sbin/NetworkManager --no-daemon Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0502] dhcp4 (wlp2s5): dhclient started with pid 7674 Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0590] dhcp4 (wlp2s5): client pid 7674 exited with status 1 Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0590] dhcp4 (wlp2s5): state changed unknown -> done Mar 07 20:46:14 TheMachine NetworkManager[7615]: <info> [1551991574.0591] dhcp4 (wlp2s5): canceled DHCP transaction Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1337] device (wlp2s5): state change: ip-config -> failed (reason 'ip-config-unavailable', sys-iface-state: 'managed') Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1344] manager: NetworkManager state is now DISCONNECTED Mar 07 20:46:46 TheMachine NetworkManager[7615]: <warn> [1551991606.1349] device (wlp2s5): Activation: failed for connection 'home-network' Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1648] device (wlp2s5): state change: failed -> disconnected (reason 'none', sys-iface-state: 'managed') Mar 07 20:46:46 TheMachine NetworkManager[7615]: <warn> [1551991606.1908] sup-iface[0x55b009eb40b0,wlp2s5]: connection disconnected (reason -3) Mar 07 20:46:46 TheMachine NetworkManager[7615]: <info> [1551991606.1908] device (wlp2s5): supplicant interface state: completed -> disconnected systemcrash86@home:~$ systemcrash86@home:/etc/default$ nmcli wlp2s5: connecting (getting IP configuration) to home-network "Qualcomm Atheros AR9227" wifi (ath9k), 10:FE:ED:87:8E:FD, hw, mtu 1500 enp4s0: unavailable "Realtek RTL8111/8168/8411" ethernet (r8169), 70:4D:7B:64:25:22, hw, mtu 1500 lo: unmanaged "lo" loopback (unknown), 00:00:00:00:00:00, sw, mtu 65536 Use "nmcli device show" to get complete information about known devices and "nmcli connection show" to get an overview on active connection profiles. Consult nmcli(1) and nmcli-examples(5) manual pages for complete usage details. systemcrash86@home:/etc/default$ sudo lshw -C network *-network description: Wireless interface product: AR9227 Wireless Network Adapter vendor: Qualcomm Atheros physical id: 5 bus info: pci@0000:02:05.0 logical name: wlp2s5 version: 01 serial: 10:fe:ed:87:8e:fd width: 32 bits clock: 66MHz capabilities: bus_master cap_list ethernet physical wireless configuration: broadcast=yes driver=ath9k driverversion=4.18.0-16-generic firmware=N/A latency=168 link=no multicast=yes wireless=IEEE 802.11 resources: irq:20 memory:fe900000-fe90ffff *-network description: Ethernet interface product: RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller vendor: Realtek Semiconductor Co., Ltd. physical id: 0 bus info: pci@0000:04:00.0 logical name: enp4s0 version: 0c serial: 70:4d:7b:64:25:22 size: 10Mbit/s capacity: 1Gbit/s width: 64 bits clock: 33MHz capabilities: pm msi pciexpress msix vpd bus_master cap_list ethernet physical tp mii 10bt 10bt-fd 100bt 100bt-fd 1000bt 1000bt-fd autonegotiation configuration: autonegotiation=on broadcast=yes driver=r8169 driverversion=2.3LK-NAPI duplex=half firmware=rtl8168g-2_0.0.1 02/06/13 latency=0 link=no multicast=yes port=MII speed=10Mbit/s resources: irq:17 ioport:d000(size=256) memory:fe800000-fe800fff memory:f0000000-f0003fff systemcrash86@home:/etc/default$ systemcrash86@home:/etc/default$ nmcli device show GENERAL.DEVICE: wlp2s5 GENERAL.TYPE: wifi GENERAL.HWADDR: 10:FE:ED:87:8E:FD GENERAL.MTU: 1500 GENERAL.STATE: 30 (disconnected) GENERAL.CONNECTION: -- GENERAL.CON-PATH: -- GENERAL.DEVICE: enp4s0 GENERAL.TYPE: ethernet GENERAL.HWADDR: 70:4D:7B:64:25:22 GENERAL.MTU: 1500 GENERAL.STATE: 20 (unavailable) GENERAL.CONNECTION: -- GENERAL.CON-PATH: -- WIRED-PROPERTIES.CARRIER: off GENERAL.DEVICE: lo GENERAL.TYPE: loopback GENERAL.HWADDR: 00:00:00:00:00:00 GENERAL.MTU: 65536 GENERAL.STATE: 10 (unmanaged) GENERAL.CONNECTION: -- GENERAL.CON-PATH: -- IP4.ADDRESS[1]: 127.0.0.1/8 IP4.GATEWAY: -- IP6.ADDRESS[1]: ::1/128 IP6.GATEWAY: -- IP6.ROUTE[1]: dst = ::1/128, nh = ::, mt = 256 systemcrash86@home:/etc/default$
  3. I am having an issue with pyrit on my linux system and i have no idea how to fix and i hope someone has an answer. Everything was working fine without any issues until i had to reinstall my desktop. And ever since then i have been unable to get pyrit to work correctly. I have tried lots of linux distros but still have the same result. systemcrash86@home:~$ pyrit list_cores Pyrit 0.5.1 (C) 2008-2011 Lukas Lueg - 2015 John Mora https://github.com/JPaulMora/Pyrit This code is distributed under the GNU General Public License v3+ The following cores seem available... #1: 'CPU-Core (SSE2/AES)' #2: 'CPU-Core (SSE2/AES)' #3: 'CPU-Core (SSE2/AES)' #4: 'CPU-Core (SSE2/AES)' The following OpenCL GPUs seem aviable... #1: 'OpenCL-Device 'AMD TAHITI (DRM 2.50.0 / 4.13.0-38-generic, LLVM 5.0.1)'' systemcrash86@home:~$ pyrit benchmark Pyrit 0.5.1 (C) 2008-2011 Lukas Lueg - 2015 John Mora https://github.com/JPaulMora/Pyrit This code is distributed under the GNU General Public License v3+ Calibrating... Segmentation fault systemcrash86@TheMachine:~$ Hope someone can help
  4. I've had plug in USB Rubber ducky in the script starts running and all was okay. But after that i take some code insert it in the micro SD and I've had also plugged usb into my computer but suddenly red light turned on and script is not working. I changed the script, still red light and its still not working. I also tried to change the micro sd card, but still not working. My code: REM Open cmd GUI r STRING cmd ENTER STRING Hello World!!! encrypted to inject.bin PLEASE HELP ME
  5. For some reason after I flash the ducky with the twin duck hex it flashes red and green but when i flash it with the normal hex its completely fine.
  6. I have just reset my bashbunny and since then, my explorer shows me this! what's up?
  7. Hi guys, I have the following PowerShell code; $FolderPath = "\\server\folder1\folder2\~folder3" $SplitFolder = $FolderPath -split '\\' I can then echo each split using; echo $SplitFolder[2] server echo $SplitFolder[3] folder1 echo $SplitFolder[4] folder2 but when I get to echo $SplitFolder[5], because the folder name begins with a tilde (~), it fails; echo $SplitFolder[5] Cannot index into a null array. At line:1 char:1 + echo $SplitFolder[5] + ~~~~~~~~~~~~~~~~~~~~ + CategoryInfo : InvalidOperation: (:) [], RuntimeException + FullyQualifiedErrorId : NullArray Any ideas why the -split fails to set the variable correctly, for the folder beginning with a tilde? Please note that I am planning on making the folder path an input from the user, so they may put in any path. Therefore, I cannot simply escape the one character, as it will be different each time. Thank you.
  8. Hello everyone! I was having some trouble running the QuickCreds payload with my Bash Bunny. I have tested other payloads that work (such as the nmapper and a basic ducky hello world that I wrote). I have installed the tools into the /pentest folder properly. It seems to get stuck in an infinite loop where it's blinking amber (I believe). When I unplug it, switch to arming mode, and open up the files I see a loot folder that wasn't there before. It then goes to quickcreds --> name_of_computer but there's nothing inside that folder. I've let it go for as high as about thirty minutes before giving up on it. I'm not sure what I'm doing wrong. I've tested it on a MacBook Pro, a linux laptop, and a Windows 7 64 bit Virtual Machine, all with the same problem. I saw other people post about it with the same issue as me but I didn't see a response that worked. Thanks in advance for your help!
  9. Hello! I own a Pineapple Nano, and have it setup. Let me run down the list. I am using an Alfa USB to connect to a WiFi connection to forward all traffic to the internet. I have my Management AP, and Public AP (Rogue AP) setup. I am able to connect with a device and my traffic is forwarded. I have the microSD card plugged into the NANO. It has been formatted to EXT4. I rebooted the device, and according to the GUI it is mounted and ready. I load the modules page. Then I click "Get Modules" and the list populates. I then proceed to "Install" any of the modules, let's go with "nmap". It finished the install and succeeds. Then I view the bottom of the page for "Install Modules" and nothing. I then refresh the page and it will not load, I get the forever loading pineapple. And this is where I am at. I am unable to access any other modules. I have reformatted the SD card through the GUI, and through terminal by SSH. And restarted the NANO multiple times. Does anyone have any thoughts on what roadblock I am facing? Is it maybe that the SD card is too large? The SD card is a 32 GB Class 10 card. I am willing to provide additional information, just let me know what you require. I have tried to look around the web and see if anyone else faced the same issue. I couldn't seem to find it, either its buried somewhere in the great wide web, or no one else has had this issue. Thanks, Janosik
  10. Hi everybody! im trying to use wordpress long password dos auxiliary in metasploit ... but it keeps getting some bad ass error about a month ago i was still using ubuntu and this module was working so god ... but since i moved in to kali im having trouble with it [Forgive me for my fucked up english] these are the error(s): [*] Checking if user "admin" exists... [+] Username "admin" is valid [-] Auxiliary failed: ActiveRecord::StatementInvalid PG::InvalidTextRepresentation: ERROR: invalid input syntax for type inet: "myhost(that i set for rhost)" : SELECT "hosts".* FROM "hosts" WHERE "hosts"."address" = $1 AND "hosts"."workspace_id" = $2 ORDER BY "hosts"."id" ASC LIMIT 1 [-] Call stack: [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `exec_prepared' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:602:in `block in exec_cache' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract_adapter.rb:484:in `block in log' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activesupport-4.2.7.1/lib/active_support/notifications/instrumenter.rb:20:in `instrument' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract_adapter.rb:478:in `log' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:601:in `exec_cache' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql_adapter.rb:585:in `execute_and_clear' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/postgresql/database_statements.rb:160:in `exec_query' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/database_statements.rb:356:in `select' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/database_statements.rb:32:in `select_all' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/connection_adapters/abstract/query_cache.rb:70:in `select_all' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/querying.rb:39:in `find_by_sql' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:639:in `exec_queries' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:515:in `load' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:243:in `to_a' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:500:in `find_nth_with_limit' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:484:in `find_nth' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation/finder_methods.rb:127:in `first' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/activerecord-4.2.7.1/lib/active_record/relation.rb:155:in `first_or_create' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:555:in `create_credential_service' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:423:in `create_credential_origin_service' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:353:in `create_credential_origin' [-] /usr/share/metasploit-framework/vendor/bundle/ruby/2.3.0/gems/metasploit-credential-2.0.5/lib/metasploit/credential/creation.rb:117:in `create_credential' [-] /usr/share/metasploit-framework/lib/msf/core/auxiliary/report.rb:34:in `create_credential' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:88:in `report_cred' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:100:in `user_exists' [-] /usr/share/metasploit-framework/modules/auxiliary/dos/http/wordpress_long_password_dos.rb:119:in `run' [*] Auxiliary module execution completed
  11. Sun Oct 23 23:28:04 2016 daemon.notice netifd: Network device 'wlan2' link is up Sun Oct 23 23:28:04 2016 daemon.notice netifd: Interface 'wan' has link connectivity Sun Oct 23 23:28:04 2016 daemon.notice netifd: Interface 'wan' is setting up now Sun Oct 23 23:28:04 2016 kern.info kernel: [ 119.320000] wlan2: associated Sun Oct 23 23:28:04 2016 daemon.notice netifd: wan (2512): udhcpc (v1.23.2) started Sun Oct 23 23:28:05 2016 daemon.notice netifd: wan (2512): Sending discover... Sun Oct 23 23:28:08 2016 daemon.notice netifd: wan (2512): Sending discover... Sun Oct 23 23:28:11 2016 daemon.notice netifd: wan (2512): Sending discover... Sun Oct 23 23:28:12 2016 daemon.notice netifd: Network device 'wlan2' link is down Sun Oct 23 23:28:12 2016 kern.info kernel: [ 127.380000] wlan2: deauthenticated from 00:26:68:be:5b:20 (Reason: 15=4WAY_HANDSHAKE_TIMEOUT) Sun Oct 23 23:28:12 2016 daemon.notice netifd: Interface 'wan' has link connectivity loss Sun Oct 23 23:28:13 2016 daemon.notice netifd: wan (2512): Received SIGTERM WHAT IS THAT????
  12. Hello Hak5 Community - I've been having a tough time with my new LAN turtle. I'll try to keep this as succinct as possible.. 1. My LAN turtle is accessible via SSH from the local host at 172.16.84.X 2. With ethernet cable plugged in, eth1 gets an IP address in my home subnet range of 10.0.0.x, and an amber link light. 3. From the shell on the turtle, I can ping the gateway (10.0.0.1), I can ping other machines on that subnet. I have internet DNS resolution. I can even do things like wget http://example.com and that works too... But whenever I try to get updates via the "GUI" on the turtle, it tells me my turtle is currently offline! Its infuriating! I have flashed the turtle manually using the latest code available from https://downloads.lanturtle.com/ using instructions provided by Darren Kitchen. Any ideas guys? Thanks for all your help. Hak5 rocks!
  13. All the clients that are connected to the nano have extremely slow internet o not internet at all. How do i fix that?
  14. http://172.16.42.1:1471/api/?download=3db4931437afebd33491c86300fe728637eb617f17254422387408ae1645cf72 Invalid file. There is no way to generate a debug file because that error!!!!!
  15. Hi, I am using the duck for a dictionary attack on a system. my input file is 3GB and I get an NullPointerException at line 125 when using the Encoder. is they a max file size? thanks Steven
  16. When I am trying to program my Rubber Ducky I get this message. "There was an error flashing, make sure your Ducky is in DFU mode. Can someone make a video of this? Also a video on setting up a Rubber Ducky. When I tried to plug in my USB to my computer I do not see anything, but a sign saying "Hello World" in .txt. By the way this is my first time in this forum. Thank You, To whomever can help me
  17. Hi, i have error wnrb configure root@zion:/opt# ./wp6.sh _ ___ _______ ____ _ __ | | / (_) ____(_) / __ \(_)___ ___ ____ _____ ____ / /__ | | /| / / / /_ / / / /_/ / / __ \/ _ \/ __ '/ __ \/ __ \/ / _ \ | |/ |/ / / __/ / / / ____/ / / / / __/ /_/ / /_/ / /_/ / / __/ |__/|__/_/_/ /_/ /_/ /_/_/ /_/\___/\__,_/ .___/ .___/_/\___/ /_/ /_/ v6.4 Saved Settings: Share Internet connection from to WiFi Pineapple at eth1 through default gateway [C]onnect using saved settings [G]uided setup (recommended) [M]anual setup [A]dvanced IP settings [Q]uit WiFi Pineapple detected. Please disconnect the WiFi Pineapple from this computer and press any key to continue with guided setup. Step 1 of 3: Select Default Gateway Default gateway reported as Use the above reported default gateway? [Y/n]? Step 2 of 3: Select Internet Interface Internet interface reported as Use the above reported Internet interface? [Y/n]? Step 3 of 3: Select WiFi Pineapple Interface Please connect the WiFi Pineapple to this computer. ....[Checking] Detected WiFi Pineapple on interface eth1 Use the above detected WiFi Pineapple interface? [Y/n]? Settings saved. Saved Settings: Share Internet connection from to WiFi Pineapple at eth1 through default gateway [C]onnect using saved settings [G]uided setup (recommended) [M]anual setup [A]dvanced IP settings [Q]uit Detecting WiFi Pineapple............found. _ . ___ \||/ ( _ )_ <--> [___] <--> ,<><>, (_ _(_ ,) \___\ '<><>' Bad argument `eth1' Try `iptables -h' or 'iptables --help' for more information. SIOCDELRT: No such process Usage: inet_route [-vF] del {-host|-net} Target[/prefix] [gw Gw] [metric M] [[dev] If] inet_route [-vF] add {-host|-net} Target[/prefix] [gw Gw] [metric M] [netmask N] [mss Mss] [window W] [irtt I] [mod] [dyn] [reinstate] [[dev] If] inet_route [-vF] add {-host|-net} Target[/prefix] [metric M] reject inet_route [-FC] flush NOT supported Browse to http://172.16.42.1:1471 and after install, when start - don't have internet connections. PS how i can do hard reset? Maybe it will help.
  18. Hi all, I just found out that the Mark IV has been decprecated, but I didn't expect that the infusions were taken offline? $remoteFile = trim(@file_get_contents("http://cloud.wifipineapple.com/index.php?downloads&moduleList")); This page simply doesn't exists and without infusions it would render the Mark IV pretty useless. Is this a temporary situation, or can I download/find the infusions manually? Thanks, Tony
  19. I am experiencing a slight problem. I used to use Kali Linux 1.1.0 and it was running very well. So I chose to update to Kali Linux 2.0.0. since my update to Kali 2.0.0 my Metasploit cannot establish a connection through the HTTPS Payload. The connection will be accepted and will open but my PC will say "Session is not valid and will be closed" if the connection gets established and stays open - (it sometimes works..) then my commands will not be executed. I have already created a new payload with mfsvenom and it doesn't solve my problem. Do you have any suggestions or experiences with this problem; and if yes can you please help me fix it.
  20. hi I got a problem with metasploit [-] Failed to connect to the database: PG::InsufficientPrivilege: ERROR: permission denied for relation workspaces : SELECT "workspaces".* FROM "workspaces" WHERE "workspaces"."name" = 'default' ORDER BY "workspaces"."id" ASC LIMIT 1 how can i fix this please
  21. hi guys, i saw what rubber ducky can do and i bought mine and it did arrive yesterday. since i have been learning about it and already created my first payload and pranked my sister :). anyway today i saw that the windows password hack and some other hacks that will save the report or the passwords in the rubber ducky. the problem is my rubber ducky do not show in my computer. the only way to write codes is by installing the memory in the reader and then to the rubber ducky. that also prevent me from putting my rubber ducky in the USB case because i can't write the code if the drive do not show in "my computer"/"my pc" i hv windows 8.1 if anyone can help me to show the rubber ducky in "my computer" that will be awesome and i won't need the reader no more. thanks
  22. What's up gang! OK, I call upon the wizards. I offer bandwidth to sacrifice! (Corny joke..) OK so here is the skinny: I have a computer at work. It's been a problem child since the opening (few years at least). Windows 7 32bit, Enterprise, on our server. It's been stuck on an update that I have officially ran out of options except a "Windows Repair". ** Security Update for WIndows 7 (KB2864202) ** - I've tried using Windows Update Troubleshooter. Nothing. - I've done SFC. Nothing. - I've tried installing VIA the stand-alone installer and downloading the update itself and installing. Nothing. - I've renamed the SoftwareDistribution folder to softwaredistribution.old. Nothing - I've ran chkdsk /f /r - Apparently the /f & the /r tags are DOA in windows 7..? at the time of writing this, I'm running a Defraggler scan , I read somewhere that sholves the issue. I've also seen a lot of articles referencing this update with Windows Vista (which is unsetling) Any thoughts?
  23. Hello peoples. I recently purchased the Mark V and am trying to get it set up and download some infusions but pretty much any time I start to do almost anything* (slight exaggeration) with the web interface my computer BSOD's. This has been occuring when I attempt to load the pineapple bar list of infusions to download mostly. The error I receive is DRIVER_IRQL_NOT_LESS_OR_EQUAL (bwcW8x64.sys). What research I have done points towards my network card drivers being the issue (my research could be wrong lol) but I have uninstalled and reinstalled the newest drivers to no avail. Thanks in advance for any and all help, Pineapple Noob / Sad Guy With BSOD
  24. Hey guys, Sorry if i put this in the wrong category. I'm trying to use ssl strip + arp spoofing. I do exact the same like on every tutorial. But once everything is done, my victim has no internet. He can't load the page! If i just arp spoof my target, use something like urlsnarf. Everything works fine... Can someone please help me, i'm searching a while for a solution. By the way, sorry for my bad english. :(
  25. So I got my rubber ducky, put the micro sd card into the USB adapter and plugged it in to a computer. I have tried multiple machines with various operating systems and every time except for two i have received a message that says "Please insert disk into removable disk(*drive letter here*)" I have tried changing the drive letter, disabling some drivers, and taking out the us and putting it back in. I have also tried multiple ports and nothing seems to do the trick. Anyone know what to do?
×
×
  • Create New...