Jump to content

Search the Community

Showing results for tags 'scp'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. I am unable to SCP or SSH to the mark V. Getting "permission denied" error for both. This has been constant prior to today; however, today when minimizing infusions they will no longer maximize again and I cannot factory reset or even properly reboot the device. So I need to be able to reflash it over SSH. Any ideas? Am I overlooking something here? Using port 22 for both.
  2. Hey! The page that is used is not created by me , its made by the maker of <snip>! i have only made it work for the pineapple!! Requirements: 1.Evil Portal infusion 2.putty or an other way to ssh into your pineapple 3.win scp or an other way to scp into your pineapple 4. internet connection on your pc and pineapple Installation: 1. Download: <snip - link removed> 2. Scp install.sh into the root ("/") directory on your pineapple. 3. Ssh into your pineapple and navigate to your root folder : cd / 4. type : bash install.sh and then hit enter. 5. when it says "installed , have a nice day" then its finished. 6. now go to the WebUI of your pineapple and go to the large tile of NoDogSplash/EvilPortal 7. Follow The Instructions it gives you and once everything is set up click on "start nodogsplash" 8. Your done happy phising! ThroubleShoot 1.if you go to any page and it loads normally or it gives an error go to the configuration tab on the WebUI and click DNSSpoof and if anything is in there delete it and then put :172.16.42.1 * in there and enable DNSSpoof. 2. it is supposed to only give an "incorrect login" message because you then have more chance that people go back and type their facebook login in and if its wrong they do it again but then with gmail and you have both! :) Disclaimer: I am not responsible for any malicious activity you do with this page ! I am not trying to encourage malicious activity i made this out of curiosity if it would work ! If anything is wrong or if you have any questions please leave them below!
  3. [sOLVED!] For those of you having the same problem as me, I fixed it by using the power cable that it was shipped with, rather than the USB power cable. Because I am in the UK, I had to use a shaver to mains adapter. Thanks everyone. Hey guys, me and a friend got our hands on the AP121U via ebay and were hoping to flash them with the Jasager firmware. We followed the guide to the letter and used UART cables to flash the factory binaries onto the devices. However, they enter into a boot loop after resetting them. I can hit 'f' and return to drop into failsafe mode, where we're presented with the following prompt: root@(none):/# I've tried starting dropbear to scp over the Jasager files to /tmp/, but I can't even establish a connection (yeah, I'm using the PoE port). Any ideas would be much appreciated. P.S. I thought it could have been a dodgy AP121U, but my friend's does EXACTLY the same thing as mine.
×
×
  • Create New...