- 24
- 204 598
Cybercat Labs
United States
Приєднався 14 чер 2022
Just another tech channel for stuff I find interesting.
Bjorn The CyberViking Project - Alpha Release Quick Install Guide
What is Bjorn the CyberViking?
Bjorn is a powerful network scanning and offensive security tool for the Raspberry Pi. It discovers network targets, identifies open ports, exposed services, and potential vulnerabilities. Bjorn can perform brute force attacks, file stealing, host zombification, and supports custom attack scripts.
Creators Details:
Github: github.com/infinition/Bjorn
Reddit: www.reddit.com/r/Bjorn_CyberViking/
This is not a comprehensive guide nor comprehensive video tutorial. This is quite literally an Alpha release quick install guide to help get you started. More in-depth videos to come later.
(Hardware links below are affiliate links where I earn a small commission at no extra cost to you.)
Hardware used in this project:
Raspberry Pi Zero 2W
amzn.to/4hIeSit
WaveShare V4 Display
amzn.to/3O0cMgj
32GB MicroSD Card
amzn.to/3AD4Mih
Software Used:
Raspberry Pi imager
www.raspberrypi.com/software/
Music: Vetur Frosti - Celtic Music by Alexander Nakarada
Bjorn is a powerful network scanning and offensive security tool for the Raspberry Pi. It discovers network targets, identifies open ports, exposed services, and potential vulnerabilities. Bjorn can perform brute force attacks, file stealing, host zombification, and supports custom attack scripts.
Creators Details:
Github: github.com/infinition/Bjorn
Reddit: www.reddit.com/r/Bjorn_CyberViking/
This is not a comprehensive guide nor comprehensive video tutorial. This is quite literally an Alpha release quick install guide to help get you started. More in-depth videos to come later.
(Hardware links below are affiliate links where I earn a small commission at no extra cost to you.)
Hardware used in this project:
Raspberry Pi Zero 2W
amzn.to/4hIeSit
WaveShare V4 Display
amzn.to/3O0cMgj
32GB MicroSD Card
amzn.to/3AD4Mih
Software Used:
Raspberry Pi imager
www.raspberrypi.com/software/
Music: Vetur Frosti - Celtic Music by Alexander Nakarada
Переглядів: 688
Відео
RootMe: A CTF For Beginners
Переглядів 96Місяць тому
RootMe is a CTF for beginners and can be found on TryHackMe. This CTF introduces you to PHP reverse shells, the find command, and privilege escalation with the help of GTFObins. RootMe can be found here: tryhackme.com/r/room/rrootme
The Pwnagotchi Project: Cracking captured handshakes on Windows
Переглядів 1,5 тис.2 місяці тому
As requested by many people here's how you can crack your legally obtained handshake files on your Pwnagotchi using hashcat within Windows. Links used: Hashcat: hashcat.net Hashcat pcap convertor: hashcat.net/cap2hashcat/
The Pwnagotchi Project: Cracking captured handshakes on MacOS
Переглядів 6932 місяці тому
Here's how I crack captured handshake files from my Pwnagotchi on a Mac. Links used in this video: Install Homebrew: brew.sh/ Hashcat Pcap Convertor: hashcat.net/cap2hashcat/
Pwnagotchi Made EASIER MacOS Edition - 2024 (WaveshareV4)
Переглядів 4,8 тис.5 місяців тому
This guide is for the Mac users out there. This is a quick and simple Pwnagotchi tutorial that will get your device up and running with little configuring as possible. This tutorial intentionally does not cover any advanced techniques. Amazon links listed below are affiliate links where I do earn a small commission for any purchases made using the provided links. Shoutout to Xbit for helping ke...
Fix Windows 10 Bootcamp Not Loading MacOS
Переглядів 1,1 тис.6 місяців тому
This is basically a very quick tutorial reminder for myself when using Intel Macs to get Bootcamp to properly load MacOS during initial installation. #mac #intel
The Pwnagotchi Project: PiSugar2 Battery Percentage Plugin
Переглядів 4,6 тис.9 місяців тому
This video is just a quick guide to show you how to install plugin that provides a battery percentage read out for your Pwnagotchi that is equipped with a PiSugar2 battery pack. Links to Amazon are affiliate links where I do earn a small commission for any purchases made through the provided links. PiSugar2 Battery Pack amzn.to/3StNcmR Tisboyo PiSugar2 Plugin used in video: github.com/tisboyo/p...
The Pwnagotchi Project: REMOTE HOST IDENTIFICATION Quick Fix
Переглядів 1,7 тис.9 місяців тому
This video is just a quick video on how to quickly fix the warning you get when you SSH into your newly flashed Pwnagotchi device.
Miuzei Case Build for Raspberry Pi 4 with 35mm Fan (Stop Motion)
Переглядів 2899 місяців тому
This is the Miuzei case I bought for my Raspberry Pi 4 8GB. It's somewhat of a pain to put together so I made this stop motion build montage of it for reference. Affiliate link below where I do earn a small commission for any purchases made through Amazon links. Miuzei Case used in video: amzn.to/491fVou I did not get offered or paid to promote this product nor provided any free samples from th...
The Pwnagotchi Project: Windows Internet Connection Sharing with PowerShell
Переглядів 5 тис.10 місяців тому
This video is designed to get your Pwnagotchi connected to the internet using a Windows PowerShell script. Link to script used in the video: github.com/evilsocket/pwnagotchi/blob/master/scripts/win_connection_share.ps1 Commands to run: (Make sure you run PowerShell as Admin) powershell -ExecutionPolicy ByPass -File .\win_connection_share.ps1 -SetPwnagotchiSubnet (The script might say you'll hav...
The Pwnagotchi Project: MacOS Internet Connection Sharing
Переглядів 3,9 тис.10 місяців тому
This video is just a quick video for the Mac users out there on being able to SSH to your Pwnagotchi as well as enabling Internet Connection Sharing. I performed this on an Intel based Macbook Pro running Monteray 12.7.2 Script used in video: github.com/evilsocket/pwnagotchi/blob/master/scripts/macos_connection_share.sh I am not a Mac user by trade and have limited knowledge of the Mac operatin...
The Pwnagotchi Project: Powering up with Plugins and More!
Переглядів 38 тис.10 місяців тому
HI All! Please read the description in full and the pinned comment as there is a lot of useful information that will help you. I won't be answering any questions in the comments that are already answered in those places. This video is quite long and in this video I do my absolute best to describe all the steps and methods I went through to perform the following: Change Passwords for Pi and Root...
The Pwnagotchi Project: A beginners guide to getting started (waveshare v4)
Переглядів 88 тис.10 місяців тому
This is a bare bones getting started guide and tutorial for the Pwnagotchi. An adorable portable WIFI hacking InfoSec pet. This device uses AI to learn and adapt itself to environments you expose it to and will capture handshakes either through passive listening or active de-authentication attacks. The pwnagotchi does not perform denial of service attacks and limits itself so that a user hardly...
TryHackMe Walkthrough: EternalBlue
Переглядів 83311 місяців тому
Going back to my roots and redoing "Blue" from TryHackMe.com. The Blue room specifically focuses on the EternalBlue exploit. EternalBlue is a cyber exploit developed by the U.S. National Security Agency (NSA). It was leaked by a hacking group known as the Shadow Brokers in April 2017. The exploit targets a vulnerability in Microsoft's Windows operating system, specifically in the Server Message...
Wireless Hacking on the Steam Deck with Kali Linux
Переглядів 6 тис.11 місяців тому
Wireless Hacking on the Steam Deck with Kali Linux
How to: Create a Windows 10 Virtual Machine in VMware Workstation Pro
Переглядів 13 тис.Рік тому
How to: Create a Windows 10 Virtual Machine in VMware Workstation Pro
M1 MacBook Hacking: Metasploitable 2 & Kali Linux
Переглядів 6 тис.Рік тому
M1 MacBook Hacking: Metasploitable 2 & Kali Linux
Chocolate Factory - A Beginner Friendly TryHackMe Walkthrough
Переглядів 452Рік тому
Chocolate Factory - A Beginner Friendly TryHackMe Walkthrough
Brooklynn99 - A Newbie Friendly TryHackMe Walktrhough
Переглядів 85Рік тому
Brooklynn99 - A Newbie Friendly TryHackMe Walktrhough
The Bounty Hacker Room - A TryHackMe Beginner Friendly Walkthrough
Переглядів 85Рік тому
The Bounty Hacker Room - A TryHackMe Beginner Friendly Walkthrough
Discord Malware - A surface level look into Spacers (Game)
Переглядів 327Рік тому
Discord Malware - A surface level look into Spacers (Game)
How to install Metasploitable on a Macbook with an M1 Chip
Переглядів 18 тис.2 роки тому
How to install Metasploitable on a Macbook with an M1 Chip
Pi Zero 2 W is 64 bit...this is 1 sticking point I fond many had issues in the Pwnogatchi ... most documentation, original was built using the Pi Zero, not the 2... the first Pi Zero is 32 bit... simillar with projects where initially a Pi 4 or below was used but now with Pi 5 people are facing difficulties...Pi 5 is 64... 4 below is 32 bit
I tried to install bjorn according to the instructions but I get this ssh: Could not resolve hostname bjorn.local: No such host is known.
Since I don't have much information to go off of here my first question would be do you see the device on your network? It should still pull an IP address if properly connected. Also things to doublecheck: 1.) bjorn.local wasn't set in the imager when doing edit settings. 2.) Typo in the SSID or its connecting password. 3.) Country code not properly set for wireless. Short of that the developers reddit is linked in the description if you're still getting stuck somewhere.
@@cybercatlabs Thanks for the replay. How to check if the device is on your network? I tried ping cmd also nothing. 2 one all correct did like 5 times. How to know your country code as when I started installing my PI OS it showed GB but I live in LV.
Click on GB and switch it LV. It's a selection menu.
Thank you for the quick guide!
You bet!
Greattt ! Thanks for the video ;) (Bjorn Guy) 👍
Thank you for giving me a new project to work on!
I would like to try this!
It seems like a promising project.
The SKU for the display is 12915. I may try a newer version, SKU 27467.
Can you add GPS for war driving?
www.reddit.com/r/Bjorn_CyberViking/comments/1gnkl20/official_bjorn_behavior_important_clarifications/
Penagotchi for life -my only friend
I plan to have more comprehensive videos on this project as it progresses however at this moment I'm still doing testing myself and will not be answering any questions outside of what's shown in the video. Useful Information: Github: github.com/infinition/Bjorn Reddit: www.reddit.com/r/Bjorn_CyberViking/ Hardware used in this project: Raspberry Pi Zero 2W amzn.to/4hIeSit WaveShare V4 Display amzn.to/3O0cMgj 32GB MicroSD Card amzn.to/3AD4Mih Software Used: Raspberry Pi imager www.raspberrypi.com/software/
C:\Pwnagotchi\win_connection_share.ps1 : Ein Ereignis konnte keinen Abonnenten aufrufen. (Ausnahme von HRESULT: 0x80040201) + CategoryInfo : OperationStopped: (:) [win_connection_share.ps1], COMException + FullyQualifiedErrorId : System.Runtime.InteropServices.COMException,win_connection_share.ps1 There is coming this ERROR. Can someone help pls?
Thank you so much for the help!
Is there a technical problem besides storage about the microSD? i'm using a 8gb micrsd...
I'm not sure what you're asking here? Are you asking if 8GB is enough space?
@ yes. Maybe the SO uses more space for something else and with my 8Gb I've been pushing the pwnagotchi to the limit hahaa. Cuz it really takes literally DAYS to be fully on. It's always like it takes days to draw the whole screen lol
Thanks a lot, that worked for me. But i can't reach it from my kali machine that's running on vmware fusion. What are the needed network settings (or which emulated network interface should be used in UTM) so my kali can reach my metasploitable machine?
What is your set up? I am always getting missing time frames epol errors
Nothing fancy - Rpi Zero 2 W, Waveshare V4, external battery. Just remember not every handshake you capture is going to be useful.
I'm having this problem with a fresh install of Windows 7 via Boot Camp. Same issue, macOS not appearing as an option in Windows Boot Camp Control Panel and can't reboot to macOS. This looked promising but didn't work, macOS still not appearing as an option.
Interesting. I hadn't tried with older versions of Windows but I have the ability to test that. Let me see what I can find because now I'm curious.
@@cybercatlabs I managed to upgrade my Win7 install to Win10 and ran Apple Software Update which offered me the Boot Camp Update 6.1.14. After installing the update and rebooting I now have macOS as a bootable option in Boot Camp Control Panel. Why it didn't work under Win7 is a mystery, as it also offered a Boot Camp Update, a lower version than 6.1.14 of course.
Yea that's odd. Mac's aren't my strongest area but glad you found a solution.
is there any way to fix the flickering?
Thank you for the amazing tutorial! Much appreciated. Made it all the way to the plug-in list hahah hit a wall there. will try again soon
How about showing successfully cracking a wpa2 hash that doesn't appear in your wordlist...
Brute forcing a password can be a very lengthy and time consuming process based on its complexity.
Yeah dummy
Thank you very much for all your videos, I really appreciate. I ran into a problem when I was trying to build a pwnagotchi, trying to connect to the device. the issue I have is that my home network id is 10.0.0.0/24, I use 10.0.0.1 as my gateway, and 10.0.0.2 is the static address of another device. I searched on the internet for a workaround but did not find anything. any advice? Thanks again for all your videos.
I can't get mine to even ping🤦🏻♂️
Did everything that was said still don't work.
Do you have a power bank recommendation?
I installed kali-linux-2024.3-qemu-amd64.qcow2 with UTM and successfully set up a Kali machine But when I run the Kali machine it requires a login/password to login How can I set the login/password?
This was helpful, thank you.
first time building a gotchi, thanks bro!!! was starting to think i corrupted my sd card trying to get other images that didnt support ws v4 to work. TY!
Does this require Powershell pro? AI have the free version and it won't allow me to write
I keep on getting ssh conenction refused any advice?
please help me i cannot get it to work i can only ssh 10.0.01 but password failed help pls
10.0.0.2
can yo udo it for windows pls
I can't get my e-ink display, and I have all the steps at least 3 times
Hey!! Thanks for the walkthrough... Just wanted to knows whether the process migration step is necessary and why did you select that specific process id?
Thanks for watching. For this room the migration step is needed although it's a bit of a pain because it isn't very stable. As for the specific process I chose it was just random as long as it was running as SYSTEM it could have been any of them. I just figured spoolsv.exe on a VM would be fine since it was unlikely that the VM had stored printer jobs.
@@cybercatlabs when I tried 1st time... The 1st exploit worked... 1st session was created but unable to create 2nd session facing some issue, I don't know what's causing it...even restart the target vm still can't create 2nd session
Hard to say. You might want to check out TryHackMe's discord you can usually find an answer there.
Do i really need that exact display
Nope. You can use any support display or none at all.
Thanks, works fine.
I've spent three evenings this week trying to get mine to work, I thought my screen was broke, I struggled with everything. Decided to try one last time using your video and we did it, we have life on my Pwnagotchi! Thank you! +subbed
this is a one time job or you gotta do it before every internet connection attempt? mine goes away ass soon as i restart the pwnagotchi
After I run Scp -r pi@10.0.0.2:/root/handshakes/ /users/minigotchi/downloads I get: no such file directory
id like to point out the way you are transfering info is so optimal a person could just do it only listening to you without even watching the video got mine all up n running thanks a lot bro
this guy right here is the real deal
how are you my fried nice videos
for god sake activate your windows
Nah.
@@cybercatlabs thanks for the video btw
Didn’t work for me
after doing apt-get update and upgrade my pwnagotchi fails to boot up. status shows this Process: 636 ExecStart=/usr/bin/pwnagotchi-launcher (code=exited, status=1/FAILURE) not sure what I am doing differently then you in the video.....
Can't believe that worked lmao. I swear I tried that before.
When I write in the terminal pi@10.0.0.2 asks me for the password and when I write raspberry it tells me that it is incorrect
thx for this vid, helped me with getting my gotchi running ,
anyway to tether to your mac via BT so I could then ssh into the pwny without the usb cable plugged in?
Great stuff. Pwnagotchi works like gold. I have one question, what do you need to do to have the information displayed turned 180 degrees? How do you do it softly, without turning the display?
This is the best video I've seen regarding the Pwnogatchi. However, I have a problem, after flashing it on the Pi Zero 2W, and connecting it, I could not add RNDIS/Ethernet Gadget onto. my mac. There just isn't that choice, If anyone knows how to fix it, Please tell me! Thanks!
HELP pls if i put "raspberry" (12:23) as password it says its incorrect what should I do
reflash your sd
When I get to terminal during command ssh pi@10.0.0.2 i get “Warning remote host has changed It is possible someone is doing something nasty …etc” How do I fix this
it is just a AI generated response it push thur and install it is doing that because it is new