Jump to content

Search the Community

Showing results for tags 'adapter'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 10 results

  1. I am really really brand new in Linux. I recently set up a lab for pen testing, but stuck by a few networking issues. Host window10, guest Kali linux, eth0 and eth1(both are in same subnet, also same as host-only adapter ), use both host-only and bridged modes. there are several questions for help: 1. firstly I enabled host-only network mode in virtualbox for Kali. By using eth0, I can ping host-only adapter on host successfully, but cannot ping host ethernet adapter. I think that is how host-only mode works. then I enabled Bridged mode, I thought there should be a new ethernet interface showing up on host, however, it didn't(until now only two interfaces on adapter settings, one is host ethernet interface, the other is host-only) . my question is whether it is normal... 2. continued the above scenario...I assumed that is normal...then in bridge mode of virtualbox setting, I selected host ethernet adapter name from dropdown list as the one for bridge. Also configure eth0, eht1, host-only adapter and host ethernet adapter into the same subnet. When I bring eth1 down and bring eth0 up, from host terminal, I cannot ping ip for eth0, but from Kali terminal I can ping host machine and 8.8.8.8, cannot ping host-only adapter, cannot open up google.com in browser(it really confused me...); if I bring eth0 down and bring eth1 down, can only ping host-only adapter. so it appears that eth0 only works for Bridge and eth1 only works for host-only, is that right ? 3. I noticed some posts mentioning that there should be a bridged connection between host-only adapter and one local area connection(also an adapter, in my scenario, host ethernet adapter is supposed to take this role), but I don't think it is true. can you guys advise ? 4, sorry, my question or description of the question are a little mess...words in bold are questions. before entering the real pen testing, I already got so much confusion, thanks a loooooot !
  2. Hi, Just a question - got the LAN Turtle 3G to play with and want to make it more "believable" as an adapter - how easy or hard would it be to change out the USB to USB-C? Any tips or recommendations? Thoughts on tools required? Much appreciated from a newbie, jenku
  3. What are the most possible things i can do with my Alfa AWUS036H? Other than wifi password hacking and flooding mode?
  4. Hi all, i was given a 'Long Range WiFi Holiday Bundle' for Christmas by a relative, from the Hak5 shop. I was mostly just after a new adapter with the Ralink chipset, but since this bundle came with the Yagi antenna, i'm keen to try it out. However, the bundle didn't appear to come with an adapter that will allow me to connect the antenna to the wireless adapter, as both ends are male, and the single adapter that came with the bundle also has both ends male.. Was this adapter supposed to be female on both ends? Because that is the only way that i can see it allowing me to connect the Yagi, and currently it seems like the adapter with both it's male ends doesn't allow me to connect anything in the bundle that doesn't already connect with it's own connection, so i'm not sure what i would actually use this adapter for... Thanks for any help you guys can give me
  5. Hello again everybody. So, I am happy and proud of own an Usb Rubber Ducky, but I have a problem; The Usb to Micro Usb (You know, the android usb small port) adapter that cames with Usb Rubber Ducky does not works. Does it happens usually? Any way of fixing it? If not, could I ask for a partial refund? Thanks in advance. My best regards.
  6. I've been playing with my pineapple for a little while now. I'm mainly a hardware guy,but after much fiddling I've got kismet running on both radios via a boot mode dip-switch,and all seems to be mostly working okay..mostly. #1 Recon mode seems to randomly break.(firmware 2.3.0) "AP scan" usually always works fine,but "AP+Client scan" will appear to start scanning,but the pineapple icon never stops spinning,and nothing ever appears in the list. It will sit like that for hours,if you let it. Reflashing the firmware (2.3.0),and starting over from scratch seems to be the only fix I've found,for this. I'm not sure what causes it yet. (in one case I even had to downgrade back to 2.2.0,and re-upgrade to 2.3.0 to fix it. See- https://forums.hak5.org/index.php?/topic/35131-recon-mode-ap-client/ ) #2 The SMA to RP-SMA adapters I got from the hakshop didn't quite seat on the connectors all the way,as the pineapple case is a bit too thick. So the center-pin never really makes contact. Luckily I discovered this issue before I used the pineapple to transmit anything,since that may have damaged the transmitter(s). The fix for this was to take the pineapple apart,and drill out the antenna port holes in the case with a uni-bit (love those). Now everything seats tightly,and all is well. Which reminds me of a question I have. Why SMA? Darren has mentioned in a couple of videos that it's because they would 'rather have a cheap antenna break,over the expensive pineapple' But I don't get it. The connectors are pretty much identical,apart from having a little dimple in the center versus a little nipple. Seems like (most) everything else I have is RP-SMA,so the adapters are needed to use the pile of stuff in the junk box. Not a big deal,I'm just not following the reasoning. #3 Power. I've run my pineapple on the original 9V power supply,a 3S Li-ion pack(~11-12V range),and a 13.25V bench supply. All work fine. I have seen some reports of pineapples frying while being used in a car,so I'm curious to investigate that. Since I had my pineapple apart to drill out the antenna port holes,I decided to pop the shield off of the PSU section,and take a peek. I'm mostly interested in knowing what the main controller chip for the SMPS supply is. Looking at some naked pineapple pictures,I was able to glean the part numbers of the two sub-supplies for the 1.8V and 3.3V rails,but not the main controller for the 5V rail,until now. (I'm not sure how Darren and crew feel about someone posting the IC part numbers,etc. for their product/IP,so I will refrain from that,for now. Unless I hear differently,from them.) It _should_ be okay up to 15-16V input voltage. The chip is rated for much higher,depending on application,but I'm not sure what the other components (capacitors,mainly) are rated for. I will _assume_ 16V rated capacitors on the input,so that's probably the limit. Heck,I've got a variable bench supply right here,BRB. /says a quick piece to the Gods Of The Magic Smoke./ Yep,working great at 15.5V. This is a clean,regulated,bench power supply though. An automobile is an electrically noisy,nightmareish,situation with lots of voltage spikes,and brown-outs,so that might cause issues. At the least,some noise filtering would be good. Better yet might be a 9V adapter for an old cellphone/radar detector/CD player/etc. Voltage regulation is a good thing. Smoked pineapples are a bad thing. Current draw when the pineapple is idle,no clients connected,and a 12.0V input,is around 150-175ma,or so. . When running kismet on both radios,and logging to the SD card,it's a bit higher,around 270ma,or so. Of course,if you have clients connected,data flowing,and are transmitting at higher power,etc. current draw will be higher. I've seen 400ma drain on several occasions. With my approx 3.0AH Li-Ion battery pack,I have powered the pineapple,running kismet,for 6-8 hours on a full charge. It could probably even go a bit longer. This might be handy info,for someone trying to calculate a rough run-time,when running from battery power. I was doing really well at fighting my technolust,and not taking my pineapple apart...until the antenna port issue. It was bound to happen,eventually. Curiosity,something,something,cat. At least I learned what I wanted to know about the SMPS controllers used in the pineapple,so I'm happy. Next up is to get a GPS dongle,and do some good old war-walking,for fun. Hopefully I can get that working,and maybe pulling the time from GPS. Though,I do have a DS3231 RTC module I could try to hook up. Fun stuff! Ohh,I'll throw this in here too,one of my favorite dip switch settings is something I have dubbed 'silent mode' or 'stealth mode'. Really simple,It takes down all the radio interfaces/AP's,etc.so nothing is transmitting. Handy for staying hidden,while doing config/setup stuffs on the pineapple,until you're ready to be seen! It does require a physical connection to the ethernet jack on the pineapple though,since,obviously,the managment AP is down too. ifconfig wlan0 down && ifconfig wlan1 down && ifconfig wlan0-1 down I think that's it,for now. I might post some more thoughts/rambles later. Happy Pineapple-ing!
  7. Hi, I have a Wifi Pineapple V that came with the Pineapple Juice 7800 and I'd like to get another batter of the same or comparable features that would work with the Wifi Pineapple V. I couldn't find any batteries sold in the store. Also, I'd like to know what I can get in order to charge these batteries using a vehicle's cigarette adapter.
  8. I was wanting to get into looking at Bluetooth penetration testing, but I couldn't figure out how to bridge the Bluetooth adapter through Virtual Box into the OS; it keeps saying no Bluetooth device found. Anyone know how?
  9. Which adapter is compatible with a Alfa antenna? It seemed like the one being sold in the hakshop wouldn't be compatible since Alfa uses RP-TNC. https://hakshop.myshopify.com/collections/antennas/products/sma-male-jack-to-rp-sma-female-adapter
  10. Hello - first post, and my first bite of the pineapple. I requested and received one for the holidays, and have spent the last few days playing with it. I'm attempting to perform a simple deauth/hijack of a client on my local network, and my use of the Alfa adapter isn't working out the way I had hoped. Some details: - Connecting the USB adapter does not show an interface available - lsusb reflects that a device was connected - iwconfig or ifconfig can be used to bring the device up, light the LED, and perform further commands after which the device is 'usable' - Once the device is available, the channel is modified to match that of the ap being spoofed - The actual aireplay-ng command results in the following: root@Pineapple:/tmp# aireplay-ng -0 5 -e MYESSID -c xx:xx:xx:a8:b8:2c wlan1 22:05:21 Waiting for beacon frame (ESSID: MYESSID) on channel 11 Found BSSID "xx:xx:xx:64:80:66" to given ESSID "MYESSID". write failed: Network is down wi_write(): Network is down directed DeAuth. STMAC: [XX:XX:XX:A8:B8:2C] [ 0| 0 ACKs] - Once this occurs, the device appears to have been removed completely. - An lsusb shows only the hub, not the adapter - The following is displayed in the system log: 22:06:44 Pineapple kern.err kernel: [ 2468.490000] usb 1-1: device not accepting address 28, error -145 22:06:44 Pineapple kern.err kernel: [ 2468.490000] hub 1-0:1.0: unable to enumerate USB device on port 1 ERRNO ~145 is a connection timeout. I expect that I'm doing something wrong, as these devices are used together quite often, but I'm unable to figure out exactly what that is. If someone could point me in the right direction, I'd very much appreciate it. Thanks!
×
×
  • Create New...