Jump to content

dark_pyrro

Dedicated Members
  • Posts

    2,733
  • Joined

  • Last visited

  • Days Won

    204

Everything posted by dark_pyrro

  1. It has worked for me on 1.1.1 for as long as I've been on that firmware, now also when running the 2.0.0 beta. Can't see why it should be necessary to downgrade. Are you using the Lenovo Ethernet NIC on the Pineapple Type A USB port? What chipset is it using?
  2. The Kleo portals works with the Mark VII as well
  3. Well, sekrit hasn't been online for over 3 years, so I hope he/she "wakes up" to see what you have written. I don't agree to the fact that 881x is part of the "main ones" because they suck horses ass due to bad drivers for Linux based systems.
  4. Well, beta releases tends to be buggy. It's part of the "package". At least when the first beta was released there was a package missing that made the EP module behave bad (or not at all); libblobmsg-json Problems are still showing though since there are something related to encryption that I haven't seen before when using EP on older firmware. Haven't been digging any deeper into that though.
  5. https://docs.hak5.org/bash-bunny/getting-started/mass-storage-structure Of which the most important in this particular case is "payloads", which needs to be positioned in the root of the Bunny udisk storage along with the sub-dirs for the switch positions "switch1" and "switch2". In your example above, it should be E:\payloads\switch1 and/or E:\payloads\switch2
  6. Well, you haven't got the correct directory structure. The "payloads" directory isn't even there. The Bunny expects the intended structure to be available in order to execute properly. You can't make up your own directory structure and expect it to work.
  7. Why are you using the bashbunny-payloads-master as a sub-dir?
  8. Have you tried to copy the actual file from the library location to the switch directory instead of opening source file > copy payload text > opening target file > paste payload text?
  9. Are you using a Micro SD card? Where are your payloads stored? One the Bunny internal storage or on the Micro SD card?
  10. What language is your Windows box using? Have you set the correct language when encoding the payload?
  11. I guess the users in this thread won't answer you since it's over 9 years old and users in it haven't been active for years either. What zombie are you using? What parts of the nmap documentation have you read? -Pn says "Host discovery disabled" because that is what that option does; disables host discovery. It doesn't "ping" but considers all hosts/IP addresses as "up"/alive.
  12. This is a really old thread so I guess response will be rather limited. To your question, I would probably say: "nothing". You most likely have to tweak the Evil Portal module code. The target gets connected and gets network access, that message just shows up. If you continue to browse, your target will browse the web as intended. I can't remember off the top of my head where it is located, but just search for that string and you will find where it is located in the module code structure. Then change/tweak/correct it as you desire to get another response.
  13. What product? And don't just post randomly in the forums. Keep it in the sections related to what you want answers to.
  14. I guess that "error" is pretty clear about if things are going to be shipped to the address you have specified. If the Hak5 shop returns such a message, it will not ship to that destination. Pretty obvious.
  15. I'm so happy I was finally classified as a fanboi. It has always been my goal in life and now I won the Oscar! I'm all open to hear about bad things, I'm a user too, but when things are ventilated in ways that is too vague, I need to ask. Being specific is a good thing and when it becomes too blurry, it's just some kind of general opinion based on "something". And... "we"?! Is there some kind of club that collectively is passing judgement on Hak5 forum users?
  16. What features? What components? It's been 4 updates since the product release, so I don't get the "shit practice".
  17. What do you want in an update? Updates are generally not time based, but based on need.
  18. I'd suggest that you contact Hak5 directly instead of using the forums. There's no guarantee that it will be monitored by Hak5 staff.
  19. I guess that the end of that quote is actually your question. I'd suggest that you ask the question in some forum (or whatever) that is relevant to your hardware since you obviously isn't using a Hak5 USB Rubber Ducky.
  20. "With this", what? What do you want to do, and... there's a dedicated forum section for the Ducky, use that for Ducky questions/posts.
  21. If you downloaded the deb package from this forum thread and installed it as per the instructions from Hak5, the Metasploit should be considered as installed on the Bunny. Note though that the contents of that deb package is about two and a half years old. Don't expect everything to work since the security domain has moved quite a bit over such a period of time. Things needs to be up to date to be useful in most cases. When it comes to Metasploit specifically, I guess the best advise is to dig elsewhere to get more knowledge about how to use it all. There are for sure people here that knows stuff, but my bet is that the response is better on dedicated forums, etc. that is focused around Metasploit. If you want to get hold of credentials, then you could try the QuickCreds payload instead. It doesn't deliver 100% clear text stuff though, but it's a step on the way of showing what is possible to get hold of in customer engagements/pen tests/red team activities.
  22. I would go for the Bunny, I have both the Bunny (Mk1 and Mk2) and the Turtle and between them I use the Bunny the most. It's more useful, but that of course always depends on what you are trying to achieve.
×
×
  • Create New...