Jump to content

Search the Community

Showing results for tags 'flashing'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 20 results

  1. I'm interested in the ability to make hardware and apply the desired software to it, whether it be home code or open-source. Does any one have resources that they themselves have used to obtain this skill? I will be posting my progress in this thread even if there are no replies.
  2. For some reason after I flash the ducky with the twin duck hex it flashes red and green but when i flash it with the normal hex its completely fine.
  3. Hi Ya'll, This is my first post on the Hak Forums. So, I'm in a bit of a panic. I finally cracked open my launch day firmware versioned BashBunny. I grabbed the latest firmware from the site, dropped it into the root directory of the BashBunny, and safely ejected. Then I plugged it back in to my computer. The light went green, then almost immediately started flashing red. I thought everything was good, but then after a while, the LED changed to solid red. It's been like that for 30 minutes, and I'm very scared that somehow my new $100 tool got bricked for no reason. Please please someone help soon. I need to sleep, but I can't leave the Bunny powered at the same time. Thanks, -NR
  4. I had some serious issues trying to change the firmware on my ducky attempting to use ducky flasher with multiple versions of linux. I ultimately ended up using a windows based machine to make it work. My ducky is working pretty well except when I write payloads to test anything, because the ducky is setup in twin mode, it will open a window showing all the files on the sd card while executing the payload. Any thoughts or ideas of how to prevent this? It is extremely obvious that the ducky had been plugged in. Not very covert.
  5. Hello All, I just purchased two rubber ducky. I am new to this, but have following the youtubes and reading a lot of posts. Well my first attempt is to create the HELLO WORLD payload, but I am stuck at flashing the device. I am following the instructions located at : https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Flashing-ducky My System : Windows 7 64bit 1. I already have the following MS Visual C++ 2010 Red. (x64/x86) installed 2. I installed Flip 3. I had to manually install the Atmel Driver 4. Downloaded firmware duck_v2.hex (i assume this is twin duck) from https://github.com/midnitesnake/USB-Rubber-Ducky/tree/master/Firmware/Images (right click > save-as > filetype (all files)) 5. I ran program.bat duck_v2.hex and it FAILS as Parsing HEX file with error "Invalid HEX file syntax" I have tried 3 other firmware images from the repo. but still same error on all of them :( Can someone help me to what I am doing wrong? Thank you.
  6. When I am trying to program my Rubber Ducky I get this message. "There was an error flashing, make sure your Ducky is in DFU mode. Can someone make a video of this? Also a video on setting up a Rubber Ducky. When I tried to plug in my USB to my computer I do not see anything, but a sign saying "Hello World" in .txt. By the way this is my first time in this forum. Thank You, To whomever can help me
  7. Hello everyone! I made a video tutorial on how you can flash your duck in Kali The script was originally created by Michael, and you can contact him here https://forums.hak5.org/index.php?/user/43176-kmichael500/ The script didn't work in Kali, and didn't had the most recent firmwares, so I've upgraded it and now it's fully functional in Kali Enjoy!
  8. I am new to having a rubber ducky and don't know much. I have trying to run a simple vbscript off the sd card. So today I flashed the ducky using the composite duck firmware (https://github.com/midnitesnake/USB-Rubber-Ducky) and used the run Payload runexe from sd from https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Payload---runexe-from-sd. I modified the HelloWorld.exe to the name of the vbscript. However my computer does not run the script. When I look in disk management or file explorer, no drive is shown. If I run diskpart and list the volumes, I can see it with drive letter D and no name (the SD card is labeled DUCKY) I tried both composite firmwares and still no luck. I'm not sure if I'm missing a step while flashing but I receive no error messages or I'm using the wrong firmware. Also I'm using Windows 10 , not sure if that matters Thanks in advance
  9. yea as the title says...my kid brother unpackaged my pineapple before i got home from work and the little punk that he usually is threw the freaking piece of paper away that had the SD attached to it so now idk what to do....i formatted a thumbdrive to EXT4 and that is pretty much where i am right now....idk how i'm suppose to go about flashing the firmware and i also read in the little owners manual that it can not be run without an SD so does that mean that installing the firmware on the USB would be moot? ANY help would be greatly appreciated...I'm on a macbook pro runninng 10.10.5
  10. I see a lot of posts saying that their device is bricked, but I never see anyone say how it looks when it's bricked. Can someone tell me how a device appears when the device is "bricked"? Thanks guys once again! :)
  11. Hello, I just ordered and received my first Rubber Ducky in the mail. Let me just say that I think it's an incredible piece of equipment. I do however have one problem. I wrote my first Payload in TextEdit, correctly encoded it (via Terminal) onto the MicroSD, and then loaded it into the Rubber Ducky. When I insert the Rubber Ducky into my USB slot, the commands are being carried out; but the GUI command is not cooperating with my Mac OSX. Here is my code: GUI SPACE is intended to execute COMMAND SPACE on my Mac OSX. The rest of the code just does random stuff with finder because the first command didn't work. To fix this problem I think I need to update the Firmware? To update the firmware I believe I need to flash the Ducky... But I haven't been able to do this using dfu-programmer-0.5.4 I have follow this tutorial: https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Flashing-ducky According to the README file on dfu-programming-0.5.4 I am supposed to "./configure", "make", and "make install" before I can flash the Ducky(From my understanding). I am able to configure the file, but when I type "make" / "make install" I get the error message "Fatal Error: usb.h not found". I have tried everything to get around this. If someone could please help me update the Firmware on my Rubber Ducky, or tell me what I am doing wrong I would greatly appreciate it.
  12. I got an alfa ap51 from a friend and for some dumb reason i hit the reset button on the bottom when i couldn't get in and now the web ui will not load. The LEDs for power and ethernet come on but not wifi (even though it is broadcasting the pineapple ssid) I can SSH to it over ethernet and wifi but can't get much further then that. I've followed Mr.Protocol's guide on how to flash the fw a few times to re-load the firmware with AP51 Flash GUI versions 1.0-42 & 1.0-42111 it get's to the point where the tool says my ip is 192.168.0.0 (even though it's 172.16.42.42) and the tool just sits there, I let it run over night for ~ 8 hours twice, one time each on 2 different computers. I downloaded the MK3 fw from Mr-Protocol dropbox link and from Sebkinne's forum post for 2.1.2. I tried to load an earlier version to see if that worked, no dice. Any advice is appreciated thx
  13. Hey guys, New to the forum so be gentle! I've recently bought a Alfa AP121U device in the hope I can get some Pineapple action going. I've not used the pineapple before but would like to start learning it. Is there a forum page or video that would help me flash the relevant firmware on to the device and show how to set it up? Thanks in advance. DarkByD3sign
  14. i have been trying to flash the hornet-ub board and when i get in to putty and load it up i can not select option 1. it just does the 3 second count down then it will just continue on to default one what is option 3 please help
  15. I'm flashing my alfa with this tutorial and in PuTTY (after pressing 1) I have to enter "password" and "ALFA login". What is psw and login for Alfa AP121U?
  16. I have Alfa AP121U router, Serial TTL Cable which I bought from Hak5. When I use the serial TTL to flash do I connect the USB end to the computer or the Serial TTL to a USB to serial Port cable then to the com port on computer? I have had no luck with flashing doing either. I have gotten lots of gibberish from trying the USB to computer. Help please.
  17. Hi, First of all thanks for all the useful information on this forum. I recently bought a Hornet-UB board and I am trying to flash it using the instructions here: http://wifipineapple.com/?flashing I don't have a Alfa console board, but I bought this I'm a bit confused about the environment used in the tutorial video. It shows device manager settings so it's plugged in to a Windows machine, right? But then it switches to Backtrack and connects to serial port via Putty. So is it a different machine, a VM running under the host machine? Also when I plug in using the USB UART adapter (I bought this one: http://www.amazon.co.uk/gp/product/B00AFRXKFU/ref=oh_details_o00_s00_i00?ie=UTF8&psc=1 I hope it is correct) it appears under Other devices as "CP2102 USB to UART Bridge Controller". Do I need to install a driver or something so that I can access under ports section? I hope a nudge in the right direction would help a great deal. Thanks.
  18. I just wanted to share some video tutorials that I have found very helpful in setting up and administering the WiFi pineapple: Security4Plus I'm not sure if the creator is active on the forums, but I have not seen any links to these tutorials. This resource was indispensable to me for setting up remote administration through a VPS.
  19. Hi! Today I recieved a new Alfa Ap121u and a USB UART TTL adapter. I went this route as I am not in the US and the shipping / customs was just too much. I would love to donate tho if possible. So, by using the awesome Wiki pages and Mr-Protocol's video guide I was up and running within the hour.! Not bad from delivery to pineapple.! :P Had the issue in Putty that was getting no output from the router on com port, but changing out the TX and RX order got things on the way. I done the clean flash, with firmware 1.1.1 and upgraded to 2.5.0 using the pineapple update from the webpage. Easy. I also managed to setup my 4gb flash drive to use as storage and to install add-on modules/infusions. I shared the internet connection easily within windows 7, and the pineapple is online and loving it. So now im up and running, I would like to ask some premiliary questions. How can I set up the pineapple to capture credentials of the 'victims' that connect.? I have been using Backtrack 5 and the easy-creds script which uses Ettercap, sslstrip and urlsniff to capture passswords sucessfully in my Lab. I would like to achieve the same ease with the pineapple. (without backtrack!) I have had a look around on the Pineapple Bar and downloaded some exellent 'infusions' such as Ettercap, sslstrip, jammer, sitesurvey, (many thanks to whistlemaster) your a STAR! :) So to clarify, i would like to setup my shiney new yummy pineapple with the ability to automatically capture credentials, passwords e.t.c, and save the logs to a usb drive. Can you please guide me on how to setup please? many thanks for the fantastic work and community. I look forward to hearing from you. cheers!
×
×
  • Create New...