Jump to content

Just_a_User

Dedicated Members
  • Posts

    1,822
  • Joined

  • Last visited

  • Days Won

    54

Everything posted by Just_a_User

  1. Thank you very much! looking into the null pin now https://github.com/t6x/reaver-wps-fork-t6x/wiki/Introducing-a-new-way-to-crack-WPS:-Option--p-with-an-Arbitrary-String
  2. Done, thanks @Zylla you da man! :) EDIT - did you see comment on github? "huh ? why would you want that ? you can just use the latest release and it'll work on openwrt with big and little endian." i guess thats not right? or... EDIT EDIT - I see your on it :D
  3. Have a look at the wiki, its all in there. https://wiki.bashbunny.com/#!index.md
  4. I would ask @Zylla nicely if he would compile it as he already did this with version 1.5.2 in this post
  5. indeed interesting tool. Nice find. I just ran it on my tetra and it picked up pineap well and deauthed my clients. It does what it says. Edit - just be aware of wlan0mon being hard coded for the deauth if running it on a tetra/pineapple! I changed mine. I was looking at https://github.com/moha99sa/EvilAP_Defender/wiki or https://github.com/SYWorks/wireless-ids previously but this looks like it will do a similar job (although reduced functionality) more efficiently and can run on the pineapple itself. Thanks for sharing :)
  6. take a look at this table, not sure how up to date it is but has columns for TX capable and price. https://en.wikipedia.org/wiki/List_of_software-defined_radios
  7. it can, if you flash a different firmware: -
  8. Thanks for your time, effort and sharing.
  9. Try following these instructions and see if it solves your issue: -
  10. Can you describe in a bit more detail your process and what you have tried? I assume you are following the guide here https://wiki.bashbunny.com/#!downloads.md
  11. The pics i put up are the 3g lanturtle. the squirrel is still in hiding :)
  12. I would start with a firmware recovery if you haven't already. slowly adding/changing one thing at a time until the issue starts. then focus on the last thing I changed and see if i can pin down the root cause.
  13. i wish, no unfortunately not. Interesting stuff would be an interesting addition, lanturtle 2.0 maybe?
  14. I have kinda used my tetra to look for deauth packets. I installed horst from the tetra using opkg. https://github.com/br101/horst/blob/master/README.md In horst theres a stats page that allows you to view packets by type in %. of total traffic I could spot some basic DOS methods. Wont help so much tho with single targeted de-auths tho.
  15. On closer inspection were shown this, It kinda looks like a lanturle with, a tail ;) and a rf card, So, 3g/4g or wifi? or 315/433mhz? that would be an interesting long range addition ;) maybe the radio card is removable/swapable
  16. I didn't see that, but I did see something on the latest youtube def con 25 backstage (2219) where they build the stand... I see a "packet squirrel"??? on the lower right hand side of rear graphic panel... :) "the man-in-the-middle thats nuts for networks" but does it hide your packets until winter?
  17. try reading up here. the root to place the firmware file is the root of the bash bunny storage. no need to unzip or anything, just place it in the root of the bashbunny usb storage, safely eject then plug back in and wait for update to complete.
  18. Go here, read up, read it again to be sure then give it a go. https://wiki.bashbunny.com/#!downloads.md
  19. I do the same as b0N3z when im at home, I also disable the management wifi network when connecting like that as i find it slightly improves recon etc. When im out and about I use the management wifi network and use a USB 3g/4g dongle for the interwebs.
  20. "opkg update" "opkg install git-http" should solve your issue.
  21. Red flashing indicated wlan1 is in monitor mode wlan1mon. to stiop it flashing drop wlan1mon back to wlan1. This could be 2 things i guess, and i am guessing without more detail. 1. if you use wlan1 in client mode to give the tetra a internet connection then theres a conflict using wlan1 for 2 separate tasks. So try using a 3rd radio or ethernet for Internet. 2. If powering the tetra solely from the USB ports on your laptop then its possibly underpowered, try adding more power supply, either USB power bank or 12V. Hopefully sorts your issue
  22. can you access it locally? i.e. from http://127.0.0.1/ or https://127.0.0.1 - if you cant then maybe your server isnt running? if you can confirm the server is running but it still doesn't show your cloned site try a basic test page first. it could be the clone has problems.
  23. Thats a crucial bit of info :) so when you said you were browsing from inside your network? then sounds like you were trying to browse to your routers IP and not your servers IP, which is kali right? if your on the kali machine you can test by browsing to http://127.0.0.1/ maybe? otherwise fire up your mobile on data (not wifi) and browse to your external IP to check your port forwarding is working correctly.
  24. Just to clarify be careful not to confuse your routers "management" with "remote management" - if your not using remote management then disable it, it may be interfering with your port forwarding rules and will most likely be vulnerable to abuse.
×
×
  • Create New...