Jump to content

TheZakMan

Active Members
  • Posts

    31
  • Joined

  • Last visited

  • Days Won

    1

Posts posted by TheZakMan

  1. I'm trying to flash my new rubber ducky with the Twin Ducky or any other firmware from the Ducky-Decode list:

    https://code.google.com/p/ducky-decode/downloads/list

    But when I finish flashing it, and re-plug the device I got a quick red light and nothing more than this with the cm_duck.hex and c_duck_v2.1.hex

    when I flash it back to the duck_v2.1.hex it get back to normal and deploy the payload.

    I'm doing something wrong?

  2. How can I get urlsnarf to work?

    I've tried to factory reset 3 times, wipe the sd and all I get is this: urlsnarf output_74.log [January 01 1970 00:01:14]
    nothing else is logged.

    Please can someone help me here?

    Im kinda regretting having bought the pineapple :(

    my third day trying to find a solution and nothing so far.

    If I use the Pineapple connect in my MacBook via eth0 than snarf the traffic with my Kali linux I'm able to see all the logs in urlsnarf like it is supposed to work, but on my brand new Mark V i've got nothing at all..

    When I first installed I was prompted with the dependencies request to be installed.. but whenever i'm doing a factory reset or even setting the unbrick mode and doind a re-flashing I don't see that again..

    How i'm able to re-install urlsnarf to see if that fix it?

    Thanks.

  3. That is wierd, my sslstrip works fine but, when i try to use urlsnarf I have no luck at all..

    How I am able to fix this? i tried a factory reset but when I tried to install the Urlsnarf it didnt asked me to install it again I just needed to install the infusion..

    Any idea why im not logging anything?

    If I use the Pineapple via LAN on my linux box i'm able to snarf the url traffic using the urlsnarf on my kali set to eth0 interface.

    Im frustraded i've been trying to get this to work for 2 days straight since I bought it.

    Thanks for all the support so far,you guys rock!

  4. Thank you for the quick anwser Sebkinne!

    But i have one more n00b question to ask, actually 2:

    My Amberlight is constantly blinking is that right?

    and the /sd & /root folder via ssh looks like this:

    root@Pineapple:/# cd root/
    root@Pineapple:~# ls
    root@Pineapple:~# ls -lah
    drwxr-xr-x 1 root root 0 Jan 1 1970 .
    drwxr-xr-x 1 root root 0 Jan 1 1970 ..
    drwxr-xr-x 2 root root 0 Jan 1 1970 .ssh

    root@Pineapple:~# cd /sd
    root@Pineapple:/sd# ls -lah
    drwxr-xr-x 2 root root 0 Jan 1 1970 .
    drwxr-xr-x 1 root root 0 Jan 1 1970 ..

  5. Current Disk Usage:

    
    

    Filesystem Size Used Available Use% Mounted on

    rootfs 3.4M 300.0K 3.1M 9% /

    /dev/root 11.5M 11.5M 0 100% /rom

    tmpfs 30.2M 200.0K 30.0M 1% /tmp

    tmpfs 512.0K 0 512.0K 0% /dev

    /dev/mtdblock3 3.4M 300.0K 3.1M 9% /overlay

    overlayfs:/overlay 3.4M 300.0K 3.1M 9% /

    Current Memory Usage:

    
    

    total used free shared buffers

    Mem: 61804 44496 17308 0 5636

    -/+ buffers: 38860 22944

    Swap: 0 0 0

  6. Hi there!

    I just got my hand on the Hak5 toys today, i'm very exited to try to creat new infusion help and learn with the community,

    how does the infusions work? are they based on any language, python, perl, ruby, php?

    Sorry for the noob question but I jump right over here before trying to research more and I will once this is posted..

    So, I've beeing playing with the FruityWifi project for a few months and xtr4ange have some new cool modules in his project that I would like to port it to my brand new Wifi Pineapple mark V

    Woud it be easy to port this module to a infusion?

    https://raw.githubusercontent.com/xtr4nge/whatsapp_discover/master/whatsapp_discover.pl

    Thanks and Cheers!

  7. TN.Frank here is how i fixed the same error you had. :wink:

    write in terminal

    nano /etc/apt/sources.list

    and then replace all text with this

    # deb cdrom:[Debian GNU/Linux 7.0 _Kali_ - Official Snapshot i386 LIVE/INSTALL $

    # deb cdrom:[Debian GNU/Linux 7.0 _Kali_ - Official Snapshot i386 LIVE/INSTALL $

    ## Security updates
    deb http://http.kali.org/ /kali main contrib non-free
    deb http://http.kali.org/ /wheezy main contrib non-free
    deb http://http.kali.org/kali kali-dev main contrib non-free
    deb http://http.kali.org/kali kali-dev main/debian-installer
    deb-src http://http.kali.org/kali kali-dev main contrib non-free
    deb http://http.kali.org/kali kali main contrib non-free
    deb http://http.kali.org/kali kali main/debian-installer
    deb-src http://http.kali.org/kali kali main contrib non-free
    deb http://security.kali.org/kali-security kali/updates main contrib non-free
    deb-src http://security.kali.org/kali-security kali/updates main contrib non-fr$

    then ctrl+x
    press y
    press enter

    open terminal and write

    sudo apt-get upgrade

    press enter

    then enter this

    sudo apt-get update

    press enter

  8. Hi, TheZakMan, I want to know if you finally buy what you want. and where did you buy them? I am in China, and want to buy one USB Rubber Ducky Deluxe. I don't know how to deal with it. Thank you ~[/size]

    Hi there Ariel,

    I'm still trying to figure out a way to buy it, the support of Hak5 didn't give any feedback with my questions.

    All I wish was to get my hands on both the USB Rubber Ducky Deluxe and the Wi Pineapple Mark V.

×
×
  • Create New...