Jump to content

dark_pyrro

Dedicated Members
  • Posts

    2,618
  • Joined

  • Last visited

  • Days Won

    198

Posts posted by dark_pyrro

  1. 8 hours ago, akmartinez said:

    When I run "hashcat -m 2500 filebase.hccap -w /wordlist" (wordlist is not the full name/path) I get an error that mode 2500 has be deprecated and to use mode 22000.

    Mode 2500 is (as you mention) deprecated since Hashcat 6.0.0
    https://hashcat.net/forum/thread-10253.html

    8 hours ago, akmartinez said:

    I used mode 22000 and then receive an error messaed of an unmatched separator.

    You can't just change the "m" flag mode/type to 22000 and expect that Hashcat will accept the input file "as is".

    The input needs to be converted to 22000 format using this online tool (or locally/offline using hcxpcapngtool)
    https://hashcat.net/cap2hashcat/

    However, besside-ng specifically is one of the "source tools" that should be avoided. The payload is 4 years old and things happen over time, especially fast when in the cyber sec domain. Tools evolve.

    8 hours ago, akmartinez said:

    Also if it's relevant, could it be I need to do an update/upgrade on the distro and apps installed on the Owl?

    I wouldn't do that without specific knowledge and also be prepared that Owl things could break. You could try to build your own ipk:s of tools needed, but in this specific case you won't be more happy using a more recent version of besside-ng if you plan to use Hashcat since it's still something to avoid (according to Hashcat).

  2. 1) It's the latest Responder deb file made available for the Bunny (I'm just referring to the one from Hak5, not deb files from any other unknown source). However, it's really old and not the latest Responder available from the official repo on GitHub. Things have happened since 2017, so in order to be successful it's important to use the latest release  possible.

    2) This method should work and it seems as if it does, but, if you can't see any directory in /tools (that is the "real" /tools in the root of the internal Bunny file system, not on the udisk that is mounted to the target in arming mode) then something isn't working as it should for some reason. In any way, what you will get when using that deb file is just an old version of Responder that will most likely not work that well for you. The latest combo that has worked for me (and still works) is using Python 3.7.9 and Responder 3.0.7.0 along with the Quickcreds payload.

    3) Not that much to comment here

    Comment on the Bunny you are using; it's not a Mark 1 Bunny if it has a Micro SD card slot. Only the Mark 2 Bunny has that feature.

    Also use the latest documentation as reference, the one you are linking is old and deprecated (even though most of it is the same, at least for the Mark 1 Bunny).
    https://docs.hak5.org/bash-bunny/

     

  3. That should work. If you did set up a static address (172.16.42.42) when doing the firmware recovery, you could try to delete the static entry and let the Windows machine try to get the IP address using DHCP. Shouldn't make any real difference, but you could at least try. I would probably try it with other computers as well just to rule out any issues with a specific PC/OS. But... I use my Pineapple with Windows 11 as well from time to time and it works as expected.

  4. OK, if you connect the Pineapple to the Windows 11 computer and the LED is blue, open a PowerShell window and run ipconfig /all is there any Ethernet adapter listed that has the Description ASIX AX88772C USB2.0 to Fast Ethernet Adapter?

    If you also open the Windows run menu (GUI + r) and type ncpa.cpl (and press enter) does any ASIX adapter show in the window that is opened (named the same way as the bold ASIX description above)?

    Make sure to try with different USB cables as well. With a Windows 11 computer and a working USB cable and a Pineapple with a solid blue LED, you should be able to access it.

  5. 7 hours ago, BillTech said:

    howdo i test the /24 range

    Nothing that you test really. It depends on what OS you are using. Look for the network interface that is enumerated when the Pineapple is connected to the computer. The IP address should be listed when viewing information about that interface.

  6. Digging up a 9+ year old post is quite and accomplishment.

    To copy specific file types, it's just to study basic copy operations and implement them as desired. Information on how to execute such copying is just a Google search away. It's not Ducky specific. It depends on the features available on the target.

    On the classic Ducky, only one (1) inject.bin can be used on each unique execution. However, it's possible to include several different operations in the same inject.bin. It all depends on what the goals are with the different stages of the payload/inject.bin.

    • Upvote 1
  7. 19 minutes ago, BillTech said:

    it says it will reboot but never does

    How do you know it never reboots?

    19 minutes ago, BillTech said:

    same happens with any firmware

    There's just one firmware image that is supposed to be used when doing a recovery. Do not try to flash any other firmware than the recovery firmware image when in recovery mode.

  8. That operation should be no problem. The first of your ssh options should work.

    To be able to troubleshoot further, more information is needed. Is the Turtle brand new out of the box or have you used it before (and being successful accessing the Turtle using ssh)? If you have done something with it, then what have you done? Any module(s) loaded? Anything installed using opkg? etc....

    The last resort is probably to do a factory reset.

×
×
  • Create New...