Jump to content

>script_kiddie

Active Members
  • Posts

    19
  • Joined

  • Last visited

Posts posted by >script_kiddie

  1. What's up community,

    So I was going through the Wifi-Megaprimer series from Vivek / securitytube.net - good stuff. Anyways, there was a section on "Alfa Card kung-fu" which basically talked about changing tx power and things of that sort by altering the Country Code for the regulatory domain.

    What I'm wondering, is if there is any way to change the "disabled" frequencies to be "enabled". I'm sure it's based off the Country Code as well so i'm thinking there is no way to do this???

    That's what brings me to asking my fellow nerds. *My screen shots are to big and i don't really have time to mess with em at the moment*

    OS: Kali Linux 1.0.7

    NIC: Dual Band Alfa Card 802.11 a/b/g/n - AWUS051NH - Ralink chipset - monitor works, tested with Airodump - Injection works, tested with aireplay-ng -9 -b xx:xx:xx:xx:xx:xx mon0 --ignore-negative-one

    -9 = test

    -b = BSSID

    --ignore-negative-one = !#$%@#$@##$@#%$!#$@%@#$@

    Tools:

    Kali

    Alfa card

    Wireshark - for verification

    Aircrack suite

    test AP

    ifconfig wlan* down #replace the wildcard with your adapters number

    iw reg set BO # BO is the country code, the codes tell your NIC what rules to follow based on the countries FCC equivalent. Originally mine was set to GB - Great Britain i believe.

    iwconfig wlan* txpower 30 # in dBm (Decibel mW ), my card was at 27 dBm (.5W) by default - this changed it 30 dBm (1W) - I'm pretty sure the FCC wont like this to much, testing purposes though :->

    ifconfig wlan* up # blah blah blah anyways... after unplugging the Alfa from the comp and going to lunch, it reset itself back to default

    plug a interface in, turn it on if you need to and run the command: iw list #shows details about the wireless cards, you can scroll down and see the freq/channel. That list is what the question revolves around.

    side notes:

    *yes, i have Googled and researched for half of today to no avail*

    * doing this has made my card temporarily act a bit funny when running Airodump-ng - random stops, slow channel scanning, no displayed results*

    *the card seems to change back after unplugging it* - not to sure if there is a comit or anything that I missed but this is just testing anyways so.*

    * You may or may not have to take the interface down to make the change, a few times while trying this i didn't do "ifconfig wlan down" but "iw list" showed the changes take effect while the card was up the whole time*

    Thanks in advance guys/girls, take care

  2. Hey, I love reaver as much as the next guy but not as much on the pineapple.... Don't get me wrong it works and it works well but the pineapple just doesn't have the same kind of processing power as using a laptop dedicated to Kali or BackTrack. So script_kiddie if you are going to use the pineapple for reaver at least make sure you have a really hot signal from the AP by either boosting your signal or getting really close to it. That way the processing power the pineapple is dedicating to reaver isn't wasted on a low signal. Just my 2cents.

    This is very true.

  3. So I was wanting to make a harmless/funny scipt to just start making the MAC talk to the user....

    It's dialog would be pre built ofcourse, the only part of this process I'm needing help with is..

    - Making the MAC talk without opening a terminal and using " say -v BAD blah blah blh"

    - How to close a terminal window when its done with the dialog if I cant find out how to hide the window all together.

    here is the script so far

    ===============================================================================

    REM say -v (voice ) BAD (bad news) there are multiple different voices you can use.

    REM change DELAY timers to fit your dialog

    DEFAULT_DELAY 100
    COMMAND SPACE
    DELAY 100
    STRING TERMINAL
    DELAY 3000
    ENTER
    DELAY 2000
    STRING say -v BAD " your text "
    ENTER
    DELAY 5000
    STRING say -v BAD " your text"
    ENTER
    DELAY 5000
    STRING say -v BAD "your text"
    ENTER
    DELAY 5000
    STRING say -v BAD "your text "
    ENTER
    STRING
    ENTER

    It's not very long as you can see

    I would like to make this all happen with no terminal opening up, just not sure how to

    I appriciate the tips in advance

  4. Hey all,

    Was watching a few of the Wifi Pineapple University vids where they connected to a WPA2 network with a breeze. The test network I have is on WEP so until today I haven't tried a WPA or WPA2 network.

    Anyways I tried today on 4 different WPA2 networks, pineapple spun for a min and then said connected, but I was not supplied with a IP, then it says Disconnected,refreshing in 10 sec.

    So connecting to WEP is flawless but WPA and WPA2 is a no-go

    I can supply the DMESG if need be

    all WPA2 networks tried are CCMP/PSK I only have or see options for TKIP/AES when looking at it under the Wifi Manager

  5. Common issue it seems, not so common of an answer.

    Yesterday I was running some scripts off Simple-Ducky to yank WiFi credentials and send them to my ftp server.... this all worked perfectly yesterday..

    today I boot up my Kali box and go to run it again on another test box I was handed.. 530 error ( authentication failure ) blah blah

    recreated the same users, uninstall/re-install via synaptic, uninstalled and then re-installed via simple-ducky..

    googling this topic hasn't helped much because none of their resolutions have worked for me..

    Is it possible to utilize any FTP server?

    I have had this 530 crap happen before but it was an easy fix... deleted the user from the pureftpd.passwd file and did the set up again and it worked fine.......not so lucky this time..

    good day to demo....

    any help would be appriciated

  6. Sorry, didn't mean to imply that you had to reflash everytime. I had other issues that I was dealing with as well and reflashing just cleared them all up at once.

    Oh I know man, I was just saying, there really isn't anything of value I could lose. I still want to find out if I can do what was mentioned above.

  7. Yea, i'm really hopping i don't have to turn around and re-flash the thing every time it fills up, got rid of the Karma log which was decently sized but still really close to 0% free.

    appreciate the responses, I'm sure there is an easy way around this somewhere, I doubt the only fix is to reflash

  8. Gave that line a try while in the root dir, no joy

    any other ideas? is there a specific log location for Site Survey,Karma and sslstrip... I think Karma has generated the largest files

    also

    how would i go about attaching a USB or ext HDD to the USB port and have log files write to that instead of internal memory?

    much appriciated

  9. Problem:

    Internal memory is about 90% full and the system is really getting bogged down….

    I have SSH'ed into it to see if i could find log files of Karma or SSLstrip + site survey… I haven't been able to find them

    Seems like ROM is 100% full

    so my questions are

    1. How do I free up some memory

    2. can i get a 64gig micro sd and have anything the pineapple writes store on that instead?

    3. can I attach a USB hdd or thumb and have written files pipe to that?

    4. can i take the Karma, Site Survey and sslstrip logs and mv them to the USB?

    I didn't see and /media/ dir and nothing was under mnt/ other then like sbd1 or someshits

    not super urger just frustrated because I'm working on a project with this and its killin me...

    I would post screens but iv given up on trying to work with tiny ass files size limits

  10. the script so far...

    ( dont pick me apart to hard, it's only my second one and I still have tons to learn )

    GUI
    DELAY 300
    STRING manage wire
    ENTER
    DELAY 300
    TAB
    TAB
    TAB
    TAB
    ENTER
    DELAY 100
    ENTER
    STRING attwifi
    TAB
    DOWN
    TAB+SPACE < not sure if you can do this but TAB+SHIFT is how you check a box>
    TAB+SPACE
    ENTER
    TAB
    ENTER
    I know something, or most of it is wrong, tried to test it as is and the effect is miles from what I want.
    any help or constructive criticism on this would be much appriciated.
  11. I looked, If this was posted elsewhere I apologies and please point me to that thread.

    Also, I am not advising this be done on anyone but yourself and your property.

    Requires:

    1. USB Rubber Ducky

    2. Wifi Pineapple

    3. AT&T handset ( smartphone 2010 model or newer, all or most of them automatically probe for "attwifi" ) optional

    4. PC that is not probing for attwifi

    GOAL:

    Rubber Ducky:

    - Make a script that will create a network on a Windows 7 box

    post-45768-0-90116000-1385269122_thumb.j

    - Set the SSID to "attwifi" and check both boxes to connect ( refer to the pic )

    post-45768-0-59643500-1385269215_thumb.j

    Wifi Pineapple: (will add screens soon )

    - Have Karma and SSLstrip and WiFi Manager set up and ENABLED

    - Set the Wifi Manager ICS to get internet from wlan0 and send it to wlan1

    - Set the Wifi Manager wlan0 as the CLIENT and then fillin the rest of the settings to suite you, disable SSID broadcast ( your network settings...or your neighbors ( if you have permission )

    - Set the Wifi Manager wlan1 as the AP // SSID = attwifi // NO ENCRYPTION // Channel = auto

    - save

    - comit

    Basically I want to toss my Rubber Ducky into a windows box and then 1 minute later have that same windows box connected to my Pineapple.

    --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

    Above is the gist of what i'll be working towards. Getting the Pineapple setup is a breeze. as well as obtaining a handset and deleting the probes from my test PC.

    ****running out of upload space, starting on a new post under this thread*******

  12. Well I hate to answer this way, but im a complete newb, i know how to find source code of a webpage but as far running a command that results in error and then trying to find the error, I think im miles from understanding that aspect.

    my apology i took that screen shot before i finished editing the command to " java -jar duckencode.jar -i ~/Desktop/ball***.txt" after i ran that, I didn't see a little string showing that anything happened. A new line started so I assumed it still worked as normal and now there is "inject.bin" in the java dir.

    If you want to school me a bit on finding the source code it would be appreciated, however im sure that's no 2 line explanation so if no that's fine to.

    Thank you.

    Overall my issue has been fixed

  13. hmm $199 for a Reaver_pro box........ or $0.00 to run reaver on Kali linux, no shipping, no 3 day wait PIN,PSK here i come!

    however on my VM after running Reaver for an hour or so my mon0 gets all screwed up and i have to rinse and repeat, still cheaper then 199$ tho

  14. Hey all, This is my first post on the Hak5 so if im not providing enough info please let me know and i will add it in.

    firstly,

    I'm runniing Kali linux just updated today ( VMware )

    I'v updated Java to 7-45

    As of now im limited to Simple Ducky ( great easy to use program ) it works perfect.

    The problem that is across three OS's I have not been able to get duckencoder to work (OSX, MAC and Windows )

    Windows cmd irritates me to much to keep trying.

    Iv been bashing my head over Kali Linux getting it to work.

    and the MAC for some reason just fails when i try to install the new Java - which is a separate monster in itself so i'll tackle that one later.

    In Kali it was working one day...stopped working the next

    now all i get is this ( refer to images ), and the commands are not copy and pasted so that is not the issue.

    Iv ran the command while in the Java dir and elsewhere.

    note: I'm not the most intelligent when it comes to this stuff, I have about 2 months of experience with Linux so please keep the bashing light lol

    Thanks in advance, also - sorry if the file name offends anyone.

    post-45768-0-79266800-1385130950_thumb.j

    post-45768-0-42347800-1385130959_thumb.j

    post-45768-0-64532000-1385131674_thumb.j

×
×
  • Create New...