Jump to content

dark_pyrro

Dedicated Members
  • Posts

    2,733
  • Joined

  • Last visited

  • Days Won

    204

Everything posted by dark_pyrro

  1. I can't help troubleshooting if you don't answer the questions I ask, but instead "answers" with a question.
  2. From where are you sourcing your payload? Just checking since you're linking to the documentation of the Mark I version of the Squirrel. What switch directory did you put the payload in? And, you are 100% certain that the hardware switch is in the corresponding position, i.e. the same as the switch directory?
  3. Just for the record... I found an ASIX AX88179 based adapter and I could reproduce the failing scenario. I.e. when attaching the ASIX adapter to a computer and then to the "target" side of the Plunder Bug, I couldn't get an IP from the network to which the "WAN" side of the Plunder Bug was connected. However, when connecting the LAN cable directly to the ASIX adapter, I got an IP address straight away.
  4. You are mixing things up. Pressing the reset button for 7 seconds is used when doing a factory reset, not when doing a firmware recovery. I'd suggest you read the documentation a bit more in depth. It won't be possible to get it delivered to Pakistan, at least not from the Hak5 shop https://shop.hak5.org/pages/compliance
  5. Do you have WiFi clients that are authenticating to any AP nearby? It's also important that the Pineapple is listening on the specific channel at the time when the client is connecting to the AP. Link/reference?
  6. What happens when you follow the documented way of doing a firmware recovery? I would suggest trying that first instead of walking paths that isn't documented or complex to achieve. Other things to check; try different USB cables, try different USB ports on the computer, try connecting the Tetra to other computers...
  7. I would agree to the assumption that it's power related. From the docs "The WiFi Pineapple TETRA requires 24W for normal stable operation" So, doing a bit of simple math... USB 2.0 can provide power in the following ways During enumeration = 100 mA After enumeration and possible negotiation = 500 mA If the main connector of the Y-cable is successful in negotiating 500 mA and the "slave" connector only gets 100 mA since it's not a real USB device, just something that draws power and can't be enumerated, then... 5 volt, 0.5 amperes = 2.5 watts 5 volt, 0.1 amperes = 0.5 watts Which will result in a max of 3 watts If the "slave" connector would be able to enumerate itself and get 500 mA as well, then... 5 volt, 0.5 amperes = 2.5 watts 5 volt, 0.5 amperes = 2.5 watts Which will result in a max of 5 watts Pretty far from the minimum requirement of 24 watts, right?! Even if it's USB 3.0 delivering power, it will for sure struggle to reach 24 watts. Using the 12 volt barrel connector and a 2 amp power source will result in the 24 watts needed though. A 2 amp powerbank (minimum) would work if using USB since there should be no USB host enumeration going on in such a scenario. There's no way you would be able to provide enough juice using the Y-cable. Even though it's possible to get the Tetra running using it, it's still not within spec although the docs say the Y-cable can be used. It will probably reach some spike in power consumption which the USB Y-cable can't provide and either "stalls" or reboots and that's what you're experiencing.
  8. Describe in detail the process you are using to install ipk files and the full output when doing so.
  9. Where in the world are you located? If you're in a country with heavy restrictions on the national level, some things might fail since it's running on/using Google infrastructure. You can "sideload" modules using the Pineapple web UI. When it comes to package content (opkg), then just download the package file and locate the names of the ipk files you need, then just download the ipk files and trasnfer them to the Pineapple and install them using opkg.
  10. Darrens GitHub was "cleaned" when the 2nd gen Ducky was released. One reason was probably that users started to flash the firmware of the 1st gen Ducky on the 2nd gen one which rendered the new Ducky inoperable/useless. To get hold of 1st gen Ducky firmware files and flash utilities, try the following links. Remember though that these links aren't official sources, so using them is at your own risk! https://code.google.com/archive/p/ducky-flasher/ https://github.com/midnitesnake/usb-rubber-ducky
  11. I guess you will have better luck getting help to troubleshoot it on Discord (where you have already asked the same thing), since it's more active than this forum. Discord is also frequently visited by the developer(s) of the Croc (something that is not the same here on the forums).
  12. Is it a brand new Pineapple? If so, I would suggest submitting a support ticket. The described scenario doesn't sound healthy at all.
  13. That's a question for official support. No one in the community can make any assumptions about estimated delivery.
  14. It all depends on your setup (of which I know very little of, which also makes it difficult to troubleshoot). If you have a firewall somewhere between your Hak5 device(s) and the C2 server, then you'll have to open the ports needed (which is specified in the documentation).
  15. I doubt your C2 server is running on your default gateway (although it could be possible). You should use the address of the device where the C2 server is running, nothing else. Either an IP address or a domain name, whatever fits your use case.
  16. Keep things in English, and no sus stuff...
  17. Not sure if you got it working or not. There shouldn't be any issues running either opkg update or installing packages. Try to connect the Pineapple to some alternative network in the case that you can ping different websites from the Pineapple, but not install things. I guess it's more likely that it's something in the infrastructure surrounding your specific Pineapple that is the root cause, and not the resources that opkg is trying to use (since I've been using them successfully many times and also quite recently, last time when responding to your first post and found nothing strange, everything worked as expected).
  18. Did you try to just let the Pineapple itself download the update by issuing a check from the web UI (instead of manually trying to "sideload" the firmware update to the Pineapple)?
  19. Your chances of getting some help will most likely increase if using English (and also be more specific/detailed about the issue).
  20. In what way is the C2 server started when using a service? I.e. what c2 command is used in the service file? (Don't post any AWS specific stuff like IP address or hostnames though)
  21. No, but this isn't about servers, is it?
  22. Are you living in the middle of a desert with no one near as far as the eye can see? If not, then it wouldn't most likely affect just your equipment.
  23. It depends, if it's 5 GHz, it could most likely be possible, at least temporarily, but it also would potentially put you in a position that is close to (or *is*) creating a DoS scenario which probably is illegal in a lot of countries.
  24. Try running opkg update again, since you have issue downloading the Hak5 "package feed"
×
×
  • Create New...