Jump to content

RazerBlade

Active Members
  • Posts

    216
  • Joined

  • Last visited

  • Days Won

    1

Everything posted by RazerBlade

  1. You know, you can just download the latest release from the LaZagne github page which comes precompiled.
  2. When you run password grabber, have u downloaded and placed laZagne.exe in the folder? Otherwise it will not work.
  3. Its mostly ntlm v2 encryption. You need to crack the hash with a program, for instance hachcat
  4. Thats where the idea of Pineapple core comes in. Using a bashbunny to run for instance bettercap. But a easy to use interface to route the traffic to a computer to do the mitm would be highly appreciated.
  5. I understand that but should the differences really be that big. It's like the pineapple only has 1m range which seems extremely weak to me.
  6. Hi Again! So I have had the wifi pineapple for a couple of weeks and the results have been mixed. I have not used that much and I can say that it is at least a really good concept. Anyway when I today looked at the module SignalStrength I noticed that wlan0 is so much stronger than wlan1. This concerns me because is not wlan1 used always for the offensive attacks like PineAp and other stuff. I don't know if my pineapple is broken or not but this could be why my results have been very poor. I'm using the same antennas for wlan0 wlan1 As you can see is the differences pretty big. PineAp is disabled and the Pineapple was freshly factory rested. I have not contacted Hakshop but will maybe do in the future. I think it should not behave this way or should it? Very poor performance when running PineAp so I expect not...
  7. Hi! With the release of the Bash Bunny have there been talks to develop Pineapple Core, a payload for the bunny to link it to the Pineapple to handle more demanding jobs and make jobs that were not possible before possible like bettercap. What I wonder is will this also mean that you can in the future plug a pineapple into a computer thats running Kali to add even better performance or will pineapple Core be locked to the bunny only?
  8. Well you can try to factory reset it to see if things improve. SD cards are highly unreliable in the current state so mount a USB as /sd instead. I don't think it's a good idea to teach kids about a device if you can't use it yourself
  9. No no. You insert all the languages files into the languages folder in the root of Bash Bunny. Then you add in the config.txt to use SE as keyboard layout.
  10. SD cards are known to cause severe issues to the NANO in the current state. Sadly, the only solution seems to mount a USB as a sdcard
  11. Well, Most of the other passwords grabbers relies on powershell and some windows 7 machines only have powershell v 1.0 which I think makes the script unusable as they are aimed for powershell verison +2.
  12. You need to set your language to Swedish. Then it will work.
  13. Because of the NANO bullshit with sdcards, the only stable way to somewhat be able to use the modules is to use a usb stick
  14. I had the same issue. In pineapple way, factory reset is sadly the only thing which solved my problem
  15. In the current state of the wifi pineapple, the sd cards doesn't seem to work with certain modules, therefore is using a usb as a sdcard advised. I feel your pain with the instability problems the wifi pineapple has
  16. I just need to add Nishang. Like PowerSploit but a little bigger https://github.com/samratashok/nishang
  17. You should be running firmware 1.3. Then you set the language in the config file located in the root folder of the Bunny. Just change us to gb m8 Also remove Ducky_Lang from the payloads.
  18. Hello! I wonder if in the next firmware that you could include a ATTACKMODE which makes the whole Bunny read-only expect the loot folder to be able to exfiltrate information without AV being able to remove malicious binaries for instance.
  19. Hello there! I recently purchased my WiFi Pineapple after purchasing the Bash Bunny and the Rubber Ducky because the tools were excellent and well maintained. I thought it would be this great seamless experience with the pineapple as the other Hak5 devices but I was wrong. To begin with, the device and it's software is filled with bugs and the latest release was about 7 months ago! Of course the bugs may not break the device completely but it adds to a bad user experience where you realize you can't use a sdcard to install modules because of a kernel bug. Numerous bugs I have encountered are random shutdowns, recon stuck at 100%, pineap not starting or stopping and this is also present in many modules. This makes the device in a way useless because when you want to try to use because the bugs are always ruining the attack. Most of the bugs I have encountered are on the bugs tracker list and an ETA from Hak5 when the next firmware release would be highly appreciated! The problems may be hardware based but because the are already on the bug tracker list, I doubt it.
  20. No,you put the tar file in the root folder
  21. A improvement to this would be to add -windowstyle hidden During the attack phase so it looks like this RUN WIN powershell -windowstyle hidden ".((gwmi win32_volume -f 'label=''BashBunny''').Name+'payloads\\$SWITCH_POSITION\b.cmd')" This way the powershell script is hidden. To improve the keylogger, I think you should look into powersploits keylogger: https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Get-Keystrokes.ps1 As it's able to capture the programs title (says a lot about what website a user logs in to for instance) and adds timestamps to. Maybe incorparate it? Overall your key logger is very simple and does the job very good. Impressed!
  22. Instead of a smb server, just use a simple python HTTP webserver which is able to receive POST requests
  23. You need to specify which keyboard layout you have if you don't have US keyboard. To do this, make sure all the languages files are in the language folder on the bunny and Put this after ATTACKMODE HID DUCKY_LANG us Replace us to which language you want. Then it should work fine.
  24. RazerBlade

    Anti-Virus

    If you disguise it right, you can load the virus into memory, privilege escalate and the force kill all antivirus/removing them.
×
×
  • Create New...