Jump to content

Search the Community

Showing results for tags 'troubleshooting'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Hi, I'm having trouble setting up associations to work in a testing environment against my mobile phone. I've successfully been able to send deauth packets to my router causing all of the hosts to drop off the wifi. I can see probe requests being logged in the Logging tab and my SSID is correctly added to the PineAP Pool. Despite this, there are no association logs found in Logging. I have all the options in PineAP checked and both interval options are set to Aggressive. Is there something I'm not doing correctly that is stopping associations from happening? Filters: Client - Deny Mode SSID - Allow Mode (set to my router's SSID) I've set up an Open SSID through AP channel 11. I've only just set the Tetra up.
  2. Hi there i'm New to Wifi Pineapple Nano ! My System: MacBook 13" Retina pro ( Mid 2015 ) Kali Linux Full Install on SanDisk Extreme 3.0 64GB my Problem Is that i cannot Load the Bulletin After Install Firmware Upgrade 1.0.6 does someone have a idea how to Solve this Problem ? Which Commands can i Check to See if anything Works? Thanks so much for your help!!! cheers Florian
  3. Hello everyone! I was having some trouble running the QuickCreds payload with my Bash Bunny. I have tested other payloads that work (such as the nmapper and a basic ducky hello world that I wrote). I have installed the tools into the /pentest folder properly. It seems to get stuck in an infinite loop where it's blinking amber (I believe). When I unplug it, switch to arming mode, and open up the files I see a loot folder that wasn't there before. It then goes to quickcreds --> name_of_computer but there's nothing inside that folder. I've let it go for as high as about thirty minutes before giving up on it. I'm not sure what I'm doing wrong. I've tested it on a MacBook Pro, a linux laptop, and a Windows 7 64 bit Virtual Machine, all with the same problem. I saw other people post about it with the same issue as me but I didn't see a response that worked. Thanks in advance for your help!
  4. Hello, Long time follower, first time creating an account. I purchased the NANO Pineapple a while back, allong with a field kit or two, and have loved it for quite some time. Last week I updated to 1.1.3 and I have continued to have issues with the device freezing up, and even resetting all my filters at times. After performing a recon scan, adding just three hosts to a filter (on the same wireless network), switched client filtering to allow, and toggling allow associations, log probes, becon responses, capture SSID in pool, broadcast SSID's to pool and enabled PineAP Daemon. I then proceeded to de-auth just one device to no prevail (a few times) and then tried to de-auth all hosts on my test network, to no prevail. This is when the device appeared to lock up. After a few minutes the GUI reloads, and all of my settings and configs are wiped. Tried this a few times, with failure after about 10-15 minutes in. Per some suggestions on other forms, I have provided the dmesg logs below. http://pastebin.com/pHrKJGUr Any suggestions?
  5. Last night I booted up the nano fine and did an ap/client scan for 1 minute on continuous. It produced great results. Then after trying to deauth a client on my network to the pineapple. Ap/client scan stopped producing data. Only AP scan works. I had two tabs running. One for recon. Another was to set settings for PineAP. Now I've factory reset. Twice. And still the same problem. Is this something that a manual flashing would fix? Any help would be greatly appreciated. Thanks.
  6. When I connect my Garmin GPS18 USB to Pineapple Mark V (firmware version 2.0.4) It shows up in dmesg: usb 1-1.2: USB disconnect, device number 4 usb 1-1.2: new full-speed USB device number 6 using ehci-platform however there is no corresponding new tty device listed in /dev. Only a new USB device under /dev/bus/usb/001/004 I have attempted to install GPSD on the sd card, but was unable to get it to enable at boot, so I removed it & installed in on the Mark V. I can start gpsd from the command line (with gpsd /dev/bus/usb/001/004), and telnet to localhost:2947 and get the following: telnet localhost 2947 {"class":"VERSION","release":"3.7","rev":"3.7","proto_major":3,"proto_minor":7} So I know GPSD is installed & runs, I know my GPS is seen by the system, however I cannot get the two to talk consistently as the USB device number changes between reboots (usually between 4& 5) Short of a factory reset and trying again, I am not sure where to go from here to get GPS working on the Mark V.
  7. Hi All, Just received the rubber ducky HID, SD card, etc. While I can write to and read from the SD card fine, the SoC itself appears to be DOA. When I plug it into a physical Windows system (not a VM), the LED lights red and stays red (no blinking). Likewise for a Linux system, and no entries in dmesg. Same results when I encode a test script (including a lengthy delay at the beginning) to the SD card -- nothing but a solid red light. I can't flash the firmware because the device is not detectable. Am I doing something really stupid / missing something obvious, or should I go ahead and begin the exchange process? Thanks.
×
×
  • Create New...