Jump to content

dark_pyrro

Dedicated Members
  • Posts

    2,618
  • Joined

  • Last visited

  • Days Won

    198

Posts posted by dark_pyrro

  1. 1 hour ago, Jamesfromnyc said:

    I'm trying to do it just the way it says in the book tried using ICS

    What book says anything about ICS and what does it say?

    1 hour ago, Jamesfromnyc said:

    Is it because maybe I'm not doing it from a virtual machine or is it better to do it from a VM?

    Using a VM won't make it easier, on the contrary.

     

  2. What have you tried? ICS or connecting the Pineapple directly to an AP as a WiFi client (using wlan2), or both of them? If using ICS, how did you set up ICS? In any case, I would recommend not using ICS, and instead connect the Pineapple directly as a WiFi client to a wireless network.

  3. What kind of "WiFi scenario" is this about? The Pineapple connecting to a WiFi network as a client, or devices connecting to some of the APs that the Pineapple is broadcasting? If the latter, what devices did you try to connect to the Pineapple? Just one, or several?

  4. That's probably because the links "broke" as the GitHub repos where re-arranged when the Mk2 Squirrel was released.

    Just visit GitHub directly instead to get access to the payloads. Be sure to select the correct directory structure depending on if it's a Mk1 or a Mk2 Squirrel.

  5. Can't reproduce that. It took 10 seconds, tops, when I updated a lab C2 instance from 3.3.0 to the newly released version. There should be some output available (command line) where you can see that the 3.3.0 server is stopped and 3.4.0 is executed, but it depends on if you are running it as a service or start it manually.

    • Upvote 1
  6. This is probably (or, it is) due to the fact that Jessie is EOL since long. Both the Bunny and Croc needs some tweaking to get apt related things to work, if being able to get it working at all but that totally depends on what you are trying to install (Ruby as a dependency in this case). The INSTALL_EXTRAS script is also using the very same deb files that are available for download in the Bunny forum section, and those are very old versions of each tool. (As a side note, the INSTALL_EXTRAS script runs apt-get upgrade and that isn't a good thing regardless if apt would work or not since it could break things).

  7. Difficult to say without knowing more about how you have C2 set up and where it's located. Do you have other Hak5 devices enrolled/connected to that C2 server that communicates with the server without any issues?

    And the answer to this

    4 hours ago, darkiron said:

    Has anyone had any luck with getting the screen-crab to connect to C2 server post ssl-update?

    is; yes

  8. 55 minutes ago, kod33o said:

    I now wished to update its operating system

    First of all, don't update the OS, it will break things. Running apt update is ok, but don't run apt upgrade (although you will most likely have issues with errors thrown back at you and have problems installing certain packages as well since Jessie is EOL).

    1 hour ago, kod33o said:

    What is the problem here? Should I connect to my BashBunny by using SSH now? If so, is this mode used just to download stuff / update the OS and do I need to switch to arming mode again to work with scripts?

    I can't see that there should be any problem as long as ICS is established. Just ssh into the Bunny and do the things you want to do when having internet access. Setting scripts up is easiest in arming mode (hence the name of the mode), but it can also be done when in the mode that allows ICS.

  9. I should add to what I said that the Ducky doesn't "make you admin" because of some magic being used. It does what a keyboard does, nothing else (and a storage device if that mode is used). Just to make that clear.

  10. Yes, but just saying you haven't had any luck doesn't add much context to it all. So, the question remains:

    10 hours ago, dark_pyrro said:

    What have you tried this far?

    Any payload code that you have actually tried? What does that payload code look like?

  11. 28 minutes ago, Bryguy said:

    there is a sautr blocking the sd card

    I have no idea what a "sautr" is, but you probably have a gen2 Ducky if you just got it and there shouldn't be anything blocking the Micro SD card slot on the gen1 Ducky in the way that the USB-C connector mounting blocks the Micro SD card slot on the gen2. Bringing an 11 year old thread to life isn't most likely relevant in this case either.

×
×
  • Create New...