Jump to content

Ev!c70r

Active Members
  • Posts

    14
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Ev!c70r's Achievements

Newbie

Newbie (1/14)

  1. Ev!c70r

    deb files?

    Anyone have links to the deb files for the BashBunny? Trying to update the Ducky platform and the other tools. I found the Impaktor one.
  2. Had the same issue. Don't use a Mac. Lol. I think it has something to do with not completely compatible file systems.
  3. This is why I love VMWare. Could always set up a virtual Linux box and have it automatically route USB's to it when you insert your BashBunny so you can use bb.sh in terminal. If you do this don't forget to chmod +x bb.sh to make it an executable. It's always good practice to set up VM environments for testing your payloads safely. Plus you can have one box to rule them all. Lol
  4. SSH in to your BashBunny Use reformat_udisk Download the master payloads file. Copy over contents to the BashBunny. This should clear it up. I know it's a lobotomy, and I'm sure there is a more sophisticated way to keep your data, but this seems to work. My guess is improper ejecting.
  5. Well this sucks. My bb never seemed to work right since the day I got it, It would run simple payloads, but it never seemed to be able to save anything in the loot folder, half of the time. even after the 3 reboot forced factory reset. Then I saw this and I was like, ALRIGHT!! Followed the instructions to a tee, then about 25 seconds in to blinking red, LED went dead. Thought, okay, maybe this is normal. 25 minutes later, no blinking blue. Figured it was well past the 10 minute mark. Plugging in on any one of the switches, I get the green initialize light then dead LED, no reaction from my computer detecting any device. She's bricked boys :( EDIT: Forgot to add that yes, I did check the hashes. Sorry I didn't contact before, I got my Pineapple Tetra and it was kinda pushed to the back shelf. You know how it is.
  6. Well I did a firmware reset and she works perfectly now. Just discovered that my TL-WN722N TP-LINK USB WiFi card works as a wlan2 when you plug it in to the USB. I'm in heaven. THANK YOU DARREN!!!!
  7. UPDATE: Computers at work run Win7. Bashbunny works like a charm on them. Wow our IT guy made a spider web of proxies for our server. None of it makes sense. Lol
  8. Good afternoon my fellow tech enthusiasts. Got my bashbunny today in the mail (Thanks DK!) And I set up the install.sh payload and have it updated to use Payloads like quick creds. And on multiple windows boxes, it creates the folder, the sub folder in loot but with nothing inside. Same thing for any payload that requires to write it's output to USB. Am I missing some kinda permission I need to chmod? I've used some of DK's official scripts. Now while I may not be proficient in coding, it doesn't take a guru to see that the same issue across multiple payloads and Attack vectors to narrow down the scope of the issue. Anyone else have this issue? Anyone have a fix? I'd post results if I had more time to play with my Bunny. Thanks in advance!
  9. Quick question. I just received the pineapple here and I did an over-the-air flash. Now I am trying to troubleshoot the issue and I just want to know how would I go about reinstalling this flash from USB, since I can confirm the checksum personally. (since the link is gone in this firmware) Thanks again for these fun and educational products
  10. Hey. Evening friends. First post in the forms. If your reading this DK, I LOVE THE SHOW! Lol. Both you and Shannon make it easier to understand concepts. Because of you two I bought a ThinkPad for my own Kali rig. Anyway, I received my pineapple tetra in the mail Monday. I've spent about 35 hours trying to get it to work. After discovering the joys of the wp6.sh, I've been trying to test it in my own house. I have the IP addresses right. I know this because half the time wp6.sh gets the thing online (checking the bulletins on the main page) but I have yet to get a client to the other side of the tunnel so to speak to gain internet access. And you see if can't get Alice down the rabbits tunnel, there will be cold tea for the Mad White Hatter. Lol. Is there a way to turn down the WiFi signal Strength? I think that's the issue. I turned off the discoverable AP's, I uninstalled all the moduels and made sure PineAP is off and I can't connect to any other WiFi in my house. But the second I unplug it, back to normal. I'm also noticing really weird activity. For example sometimes my Pineapple SSID with have like 30 discoverable clones on all my devices or in the client section (when I can actually get something to connect to it <yes I turned off filters>) it's displaying the wrong SSID's for the mac addresses. I'm starting to come too two conclusions. Either the signal strength is way too high and that's what's wrong or the pineapple is defective. I'm gonna try reflashing the firmware, but I think it's now done over-the-air.
×
×
  • Create New...