Jump to content

dark_pyrro

Dedicated Members
  • Posts

    2,618
  • Joined

  • Last visited

  • Days Won

    198

Everything posted by dark_pyrro

  1. I would be very careful before buying anything from that web site, that's for sure.
  2. I guess you have to be more detailed in the description of your scenario to understand what you are trying to do and what happens (and in what stage of the recovery process). As of right now, it's not enough information to be able to try to help and troubleshoot.
  3. Digging up a 9+ year old post is quite and accomplishment. To copy specific file types, it's just to study basic copy operations and implement them as desired. Information on how to execute such copying is just a Google search away. It's not Ducky specific. It depends on the features available on the target. On the classic Ducky, only one (1) inject.bin can be used on each unique execution. However, it's possible to include several different operations in the same inject.bin. It all depends on what the goals are with the different stages of the payload/inject.bin.
  4. How do you know it never reboots? There's just one firmware image that is supposed to be used when doing a recovery. Do not try to flash any other firmware than the recovery firmware image when in recovery mode.
  5. No idea why that won't work. I would probably factory reset it if being in a situation with these kinds of issues.
  6. Regarding your network breaking, I guess it's because the Turtle "hijacks" the routing making your computer think it's the route to take to get to the internet.
  7. Try ssh -oHostKeyAlgorithms=+ssh-rsa root@172.16.84.1
  8. What computer/OS are you attaching the Turtle to? Have you tried other computers? If networking breaks on the computer when you attach the Turtle, that sounds a bit suspicious.
  9. That operation should be no problem. The first of your ssh options should work. To be able to troubleshoot further, more information is needed. Is the Turtle brand new out of the box or have you used it before (and being successful accessing the Turtle using ssh)? If you have done something with it, then what have you done? Any module(s) loaded? Anything installed using opkg? etc.... The last resort is probably to do a factory reset.
  10. Not sure if you're the same one asking about the (kind of) same thing on Discord, but the upgrade procedure is in the documentation. https://docs.hak5.org/cloud-c2/guides/upgrading-cloud-c-editions
  11. I would suggest starting a conversation with Hak5 support about the matter first and see what options that are available before you start trying to do things on your own that might make it worse (does not necessarily needs to get worse, but you never know).
  12. I have never tried MT7612 chipset based adapters with my Nano. Mainly because of the fact that I more or less stopped using my Nano when I go the Mark VII. I always used an RT5370 adapter with my Nano. Just try and see if it works.
  13. You may have a Pineapple that has a bad flash storage device. I guess the flash issues shows when flashing 2.x firmware and 1.x based firmware works. This is because of the fact that 1.x doesn't care about (or check for) flash errors, but 2.x does.
  14. This should be posted in the Bash Bunny section of the forums, not here. The Ducky Script payload you are trying to use are missing things. You need to QUACK the commands. That json file looks like it has a lot of crap in it.
  15. I guess you are about to use it in some other scenario than trying to crack an Android lock screen PIN. It has been years since this was patched (well, if you have a really old Android device with an old OS that hasn't been updated, then it might work). Not really sure what script you are looking for since there are examples available in the posts/threads/videos that are mentioned. Recreate the "one liner" that Darren shows in the video below, it should take care of it in terms of generating the Ducky Script code. But, as said, not sure how it would be helpful since it won't brute force any modern device. https://www.youtube.com/watch?v=yoYiEkk5TyI Even if you can't afford a second computer, you can still run Linux without the need of involving Cygwin. Just install something that allows you to install virtual machines on your already existing computer, like VirtualBox. Then install some Linux based OS as a VM and use Linux as a "full OS". You can probably use Docker as well, but I seldom do that myself.
  16. As said previously in the thread, post Bunny related things in the Bunny section of the forums. And, when you do, provide as much information as possible about your specific scenario to take most guess work out of it all when trying to help to troubleshoot. What Bunny generation are you using? Mk1 or Mk2 or both? What OS is the computer using that you are trying to run bunnyupdater on? What firmware is your Bunny currently on? Any specific error messages or the same that has been posted before? etc...
  17. Well, the flash storage check is implemented in v2.x and that's why you have issues. There's no way around it since your Pineapple most likely has some kind of faulty storage if you can't get 2.x installed without storage issues. The only way is that the check is removed from the firmware, not implemented (and my guess is that it won't be removed). I advised you to contact Hak5 support in the other thread where you mentioned the same kind of issue a while ago and I'd suggest you to still do the same.
  18. You mean that you have the captive portal somewhere outside the Pineapple? Never seen that before using the Evil Portal module specifically. I guess you have to make changes in the extent that it's rather pointless to use the current Evil Portal module as a base for it. Try creating a new module from scratch instead or just simply start digging into the code of the Evil Portal module and make the changes needed. But, as said, my guess is that you have to tear down a perfectly well built "house" to the ground to create a new one. So, better to start off from scratch in that case.
  19. I guess the networks you have tested weren't all hidden networks, or? If you try to connect to hidden network, you have to add a line to the wpa_supplicant.conf file. Also (but that's pretty obvious), you have to connect to a 2.4 GHz network/AP.
  20. There's no SIM card in the Ducky (assuming that's what "sim cart" is referring to).
  21. Just to be sure, previously it seems as if you have the new Rubber Ducky. Using the java encoder isn't possible in that case (well, perhaps if you stick to DuckyScript 1.0 features only). If you, however, actually have the classic Ducky, then use version 2.6.4 instead. In any case, the Java based encorders are more difficult to find since they aren't supposed to be used anymore. It's either payload studio or the JSEncoder (that makes it possible to use a language file).
  22. You really dug deep to find this thread. However..... have you tried to "lock" the channel using airodump-ng before issuing the aireplay-ng command?
  23. I'm not sure how this would benefit the Rubber Ducky. Explain the functionality and scenarios where it's relevant.
  24. Since this thread is over 10 years old and covers BackTrack, more info is needed. What distro are you using? Is the problem showing in the same scenario as for the original thread creator?
×
×
  • Create New...