Jump to content

zippythechimp

Members
  • Posts

    4
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

zippythechimp's Achievements

Newbie

Newbie (1/14)

  1. Hey all the people having issues with Bunny on MAC OS X here are a few suggestions I've figured out the hard way that may help you progress a bit. Getting your Bunny online with ICS on the MAC is not impossible but in doing so can have you making changes that prevent it from working correctly in attack mode. Enabling ICS Sharing in the sharing control panel can cause issues down the road when you try to use the same machine as a test victim. On WIN/LINUX the bunny has a more attractive network metric however if you have reordered you network adapter service order this can be messed up. If you've worked through some of the threads and followed instructions to get the MAC sharing ICS with the bunny, you may reordered the adapters so your legit network connection is on top. This will mess up the ability for the bunny to work in attack mode. The network gadget driver must be top of list for the connection to work as anticipated. ALSO remember to disable ICS in sharing when testing attacks. To see if this is your issue, create a simple payload with ATTACKMODE ECM_ETHERNET . Boot the bunny with that payload and open a browser to any webpage externally. If you have no network connection It's because the system is looking at the bunny for network. Disable ICS. If on the otherhand you're trying to get your payloads downloaded and your bunny setup with ICS for config, then you want the service order opposite with ICS enabled. So go to the Network control panels, look at the list of network interfaces, click on the little gear, select CHANGE ORDER and drag the LEGIT adapter to the TOP, then enable ICS in the sharing control panel and do all the other squid/macports, ssh export command shit on the bunny. It'll work. Just know that doing that, eff's up your ability to POC the attacks as a victim until you UNDO all that stuff. This is probably obvious to everybody and I'm an idiot for posting it but hey... it was a mistake I was making and kept me up til 4am figuring it out.
  2. Sorry.. When I select CONNECT TO PINEAPPLE it FINDS the pine apple and exits the script.
  3. New PineApple TETRA. Running the stock VirtualBox Kali VM on a MacBook. I have successfully completed initial setup (like 500 times). I can get the pineapple interface working over USB. I can get the Kali Box to pull up the pineapple in a browser. I have the internal WAN adapter in KALI bridged to the MacBook Wifi adapter and Kali can browse to the internet. When I run the WP6.sh script it doesn't detect the pineapple as the Guided setup runs. The pre check doesn't detect it either. Thus when I run it I end up with a screen of endless dots. Is there something wonky going on with the script not liking the Kali network drivers or something ? I've reset, reflashed firmware, rebuilt Kali several several times. Wp6.sh just won't detect the pineapple. Oddly enough when you select the CONNECT TO PINEAPPLE if hits it fine and exits the script.
×
×
  • Create New...