Jump to content

dark_pyrro

Dedicated Members
  • Posts

    2,485
  • Joined

  • Last visited

  • Days Won

    189

Everything posted by dark_pyrro

  1. I'm confused. Lots of hacking experience, but don't know where to start when it comes to cybersecurity and pentesting. This needs some further clarification. What exactly do you need to know?
  2. I guess you have to ask official support about that. The FCC test report says AC 100-240V at least and I don't think those reports "cuts corners" when it comes to specs. But, getting an official answer is probably the safest way.
  3. Could be, or not. Difficult to say. The MK7AC ones are designed for 5 GHz for sure, but there's no guarantee the 2.4 GHz ones are even if it would be possible. I don't have the MK7AC myself, I use another 5 GHz adapter with the Mark VII, so I don't know in which way the antennas might differ physically. If there aren't any distinct ways to tell which one is for the Mark VII or the MK7AC, then perhaps discretely "tag" some of them, or put some colored tape (or such) on them. The antennas on the 5 GHz adapter I use are very easy to identify because of shape/design.
  4. You could try to get in contact with official support and see if it's possible to get the missing antenna. There are no guarantees, but you could always ask them.
  5. The original ones should be 5 dBi omni directional 50 Ohm RP-SMA and designed for 2.4 GHz
  6. What happens if you try to wget the file when connected to the Pineapple using ssh?
  7. Try asking on Discord. There's probably an increased chance that someone might be able to reply to that on there.
  8. Can't make any sense when reading this. So, the factory reset/recovery worked after all? What CLI? The recovery page is web based. What do you do when trying to enter "reset mode" (which I assume is the recovery page after booting with the button pressed and getting a red solid LED)
  9. Perhaps try asking on the GSG Discord instead
  10. Can you connect to it from a computer using the USB-C port of the Pineapple?
  11. I would probably submit a support ticket
  12. Why create a new thread when it relates to the issue discussed...?
  13. Is the setup just looping (i.e. if you try it once again)? Did you try to factory reset the Pineapple and start over?
  14. From where are you trying to clone the repo? From the Bunny? If this is from the Bunny (I assume it is judging from the errors posted this far), is your Bunny connected to the internet? In what way?
  15. I guess you have to investigate what capabilities your phone has. Obviously the Bunny is capable of doing this (since my tests are successful), and if it's not working, it's logic to assume that any limitations are on the "phone side". I've successfully recreated this on 3 different Android devices now.
  16. I can't recreate that scenario. If adding adb shell dumpsys -l to the payload (and write the output to a file on the Bunny), it works.
  17. let it sleep for a while after the adb connect, you need to let it have enough time to connect before running any adb commands
  18. No, just enabling adb over network in the developer settings
  19. I added adb shell dumpsys battery > /root/adb_batt.log to my previously posted payload code and it worked as expected.
  20. Using "adb usb" on the Bunny will probably not work since the Bunny isn't acting as a USB host (? - not 100% verified, but likely). The Bunny is just using USB as a hardware interface for the different modes it can emulate (HID, STORAGE, SERIAL, *NETWORK...) So, it might be easy to try to be "logic" and think "hey, the Bunny has a USB port, therefore it's USB in all ways and forms". But that might not be fully true, it's most likely a USB device (with no host capabilities) at best. This is a possible reason to why "adb usb" works on a device that acts as a USB host (for example a computer), but not on the Bunny. Using the network based approach to connecting using adb (like my payload example does) would be the path I would continue on. Especially since "adb usb" doesn't seem to work, and the network alternative does (at least when I try it). How did you execute these commands if your Bunny was connected to the phone? From the phone itself via serial or ssh?
  21. I temporarily switched over to the Key Croc since it makes it easier to develop/test payloads instead of blindly run things using the Bunny with the help of LEDs, log files, etc. Got it to work in the Croc and then went back to the Bunny (used a Mk1 Bunny, but that won't make any difference compared to using a Mk2 one). This is the payload I used. The payload can for sure be a bit more "pretty" (while loop to wait for target IP address, etc.) but it works for a PoC scenario. Getting the target IP can instead be made in the more "usual" way (i.e. using GET TARGET_IP) ATTACKMODE ECM_ETHERNET sleep 5 TARGET_IP=$(cat /var/lib/dhcp/dhcpd.leases | grep ^lease | awk '{ print $2 }' | sort | uniq) /usr/bin/adb tcpip 5555 sleep 1 /usr/bin/adb connect ${TARGET_IP} LED FINISH
  22. I'm rather skeptic when it comes to the use of GET TARGET_IP before issuing ATTACKMODE ECM_ETHERNET. I can't see how the Bunny would be able to get the target IP before the Bunny is in a mode allowing it to act as an Ethernet "device" (and make the target connect and obtain a DHCP lease from the Bunny).
  23. No real need to use any separate Bash script file since it's possible to run Bash in the payload.txt file (it's treated as a Bash file itself by bunny_framework).
  24. yes, when it comes to the Pineapple itself however, not sure what you mean when saying "installation process" of the Pineapple or Cloud C2? Assuming Cloud C2 because of the choice of where to post the question. By starting to read the documentation and make a decision where you want to run it https://docs.hak5.org/cloud-c2/ Most "problems" you may have read about are probably related to "first-week on the job challenges". It's super easy to set up and run if you haven't got any very specific needs.
×
×
  • Create New...