Uses the "SanDisk Wireless Stick" for files exfiltration.
1) Avoids "PowerShell Script Block Logging".
2) Hide "PowerShell" window.
3) Deletes Wi-Fi connection profiles in automatic mode, each deletion causes a disconnection.
4) Adds the profile for the "SanDisk Connect Wireless Stick" in automatic mode.
5) Checks whether the Wi-Fi interface is connected to the "SanDisk" and whether the gateway can be reached, if not, automatically starts again.
6) Exfiltration of the files via the HTTP channel.
* Exfiltrate using Windows utility SmartFileExtract
Script to find all files that a) have filenames with the word "pass" or "secret" in them or b) are standard .DOC files and copy them to loot. SmartFileExtract is used to kill the copy after 500 MBs and / or 90 seconds and will display the copy status using a fake install window.
Dependencies:
Binary (SmartFileExtract.exe) from https://github.com/saintcrossbow/SmartFileExtract
* New Exfiltration: Smart Data Thief
Timed exfiltration attack targeting high value data and WiFi creds. Highly configurable to start / stop attack using BLE beacons, create distraction when aborting attack, and full shutdown for removal after attack complete.
* Revolver BLE controlled multi-attack
New payload: Revolver - a multi option attack controlled by BLE beacons. Plug in Bash Bunny and choose your attack based on what you need in the field.
* Bluetooth2
Bluetooth2 is a program that can use multiple triggers instead of waiting for just one and run different things depending on that trigger. Anyone willing to update it would be appreciated as it probably looks... not great.
* Update payload.txt
* Update payload.txt
* Update README.md
* Uploaded ReverseBunny
Obfuscated reverse shell via powershell
* Uploaded WifiSnatch
Get your targets stored wifi information and credentials, store them on your Bashbunny and hop away 🐇
* Update ReverseBunny.txt
Changed payload to evade Windows Defender
* Update payload.txt
Added new "Eject Method" - props to Night(9o3)
* Update README.md
* Deleted ReverseBunny.txt
Deleted because of higher risk to get caught by AV
* Updated ReverseBunny to version 1.2
Updated ReverseBunny to version 1.2.
- Deleted payload on disk because of AV
- Added custom shell design
* Updated ReverseBunny to version 1.2
Updated README for ReverseBunny update
* Updated payload
fixed some stupid left overs <3
* Uploaded ReverseBunny
Obfuscated reverse shell via powershell
* Uploaded WifiSnatch
Get your targets stored wifi information and credentials, store them on your Bashbunny and hop away 🐇
* Update ReverseBunny.txt
Changed payload to evade Windows Defender
* Update payload.txt
Added new "Eject Method" - props to Night(9o3)
* Update README.md
* USB Exfiltration Payload with Win10 Fake Update
This Payload exfiltrates defined files to the Bunny. While copying is in progress, it shows a Fake Win10 Update Screen and removes traces. When it's ready, the target machine is forced to reboot.
* Correction for the Key injection F11
* Create test
* Delete payloads/library/USB_Exfil_with_Fake_Update _and_force-reboot directory
* Create tst
* Add files via upload
* Delete tst
* Delete payloads/library/exfiltration/USB Exfil with Fake Update and force reboot directory
* Uploaded ReverseBunny
Obfuscated reverse shell via powershell
* Uploaded WifiSnatch
Get your targets stored wifi information and credentials, store them on your Bashbunny and hop away 🐇
* New Payload
Added new PrintNightmare Payload (Quick and dirty)
* Fixed my potty mouth
I'm a child sometimes
* Renamed Payload
* PrintNightmare: Use SWITCH_POSITION in payload path
* Fixing a typo
* Added Delays
Added some delays due to the fact that it was inconsistently reliable, occasionally it'd half type out the command. The delays have resolved the consistency issue on my end. Feel free to tweak as required.
* Amending Version Number
I'm a fool
* Updated Readme with proper credit
* Housekeeping
Moved some of the QUACK Powershell commands into the juicybit.txt file for speed and ease of use.
* Update README.md
* More improvement
Added exit to the juicybits rather than using alt and /noprofile to the run as
* Update README.md
* Pineapple-Connect-Windows New Payload For Connecting Client To Pineapple AP / Any AP
Pineapple-Connect-Windows new Bashbunny payload for connecting target machine quickly and efficiently to your Pineapple AP or an AP of your choosing (and control!)
* Changed from RUN WIN to QUACK STRING
Changed from RUN WIN to QUACK STRING as I was having issues with the formatting, presume it needs wrapping in quotes or something but it just kept breaking. QUACK STRING works fine so meh
* Added command to cover traks at the end of the script
added a line of powershell to clean out the run registry key to hide any evidence of the script running
Co-authored-by: Marc <foxtrot@malloc.me>
Co-authored-by: Marc <foxtrot@realloc.me>
Exploit Razer USA HID driver installation to System authority PowerShell.
This is heavily based on Tweet by @_MG_ on 22nd Aug 2021 but modified to work with BashBunny
* Delete stage3.ps1
* Update ATNT to work as intended.
Update ATNT to work as intended. Requires reboot or logoff to fully register AT.
* Remove DONE file in cleanup.
Forgot to remove DONE file. Now also makes sure this file does not exist before running.
Disable "PowerShell" logging
Check if current process have "Administrator" privilege
Check "SeDebugPrivilege" policy
Retrieves the processes belonging to the "SYSTEM" account
For each system PID, test to obtain the "SYSTEM" account via the parent process
* Housekeeping
Moved some of the QUACK Powershell commands into the juicybit.txt file for speed and ease of use.
* Update README.md
* More improvement
Added exit to the juicybits rather than using alt and /noprofile to the run as
* Update README.md
Co-authored-by: Marc <foxtrot@realloc.me>
* New Payload
Added new PrintNightmare Payload (Quick and dirty)
* Fixed my potty mouth
I'm a child sometimes
* Renamed Payload
* PrintNightmare: Use SWITCH_POSITION in payload path
* Fixing a typo
* Added Delays
Added some delays due to the fact that it was inconsistently reliable, occasionally it'd half type out the command. The delays have resolved the consistency issue on my end. Feel free to tweak as required.
* Amending Version Number
I'm a fool
* Updated Readme with proper credit
Co-authored-by: Marc <foxtrot@malloc.me>
* New Payload
Added new PrintNightmare Payload (Quick and dirty)
* Fixed my potty mouth
I'm a child sometimes
* Renamed Payload
* PrintNightmare: Use SWITCH_POSITION in payload path
* Fixing a typo
Co-authored-by: Marc <foxtrot@malloc.me>
* Added files
The payload.txt and the README.md have been added to the project!
* Updated Readme
The Readme file has been updatet.
* Added development status
The development status entry has been added to the list.
* Added header.
A header containing important information has been added.
* Made a joke
A joke has been made out of the Tested: No
* Completed InfoBox and added Configuring
The InfoBox is now a real box, and the Configuring section that is currently empty has been added.
* Added DUCKY_LANG notice.
In the configuration header, the sentence "You are required to change the DUCKY_LANG." has been added.
* Various changes.
Following changes have been made:
Removed the "Tested joke"
Setting the LED
Setting the Attackmode
Added configurationstuff
Added Setting up
Added the actual shutting down
* Changed development status.
The development status has been changed to "Actually quite done".
* Changed development status
* Added quality notice.
The standard notice for Emilius123 payloads "Emilius123 payloads. Quality made in Notepad since 2019." has been added.
* Changed category
The category has been changed from "Prank" to "Prank and Troll".
* Changed version
In the files README.md and payload.txt, the Version label has changed to
version 1.0
* Changed development status.
The development status has been changed from "Actually quite done" to
"1.0 done"
* Changed Status at FINISH LED
* Quality notice is now cursive
The quality notice is now in a cursive font.
* Added notice
The notice "Please give feedback in the Forum topic." has been added and surrounded nicely.
* Update README.md
* Forum topic is now cursive
* Added pull request
The sentence "Please give Feedback in the Forum topic." has been changed to "Please give Feedback in the Forum Topic and check out the Pull request.
* Update README.md
* Update README.md
* Added additional information.
To the README and the payload, the Description, Attackmode and used
Extensions have been added.
* Removed lines
* Removed empty lines
I really missed the BB's original variable "$SWITCH_POSITION" since in my testing BB's payload I'm maintaining it in my code as:
ORIGINAL_SWITCH="/root/udisk/payloads/$SWITCH_POSITION"
Thanks to @catatonicprime for offering the fix for this issue.
Sometimes the host name is the same as the username so we will add it to the username and the password wordlists automatically to be used during the brute force attack.
* Adding Jackalope, a Bunny+Metasploit chimera project.
* Fixing inaccurate documentation.
* Generate the password entry payload on the alternate switch.
* Additional documentation concerning alternate payload mechanism.
* Branding
* Update readme.md
* rearchitecting payload to be independent. No longer overwrites alternate payload location. Uses WAIT interface to interact with the tester to reuse a password, clear the password, and re-attack the machine.
* Response to Hak5 2506
* A random 'e' ended up on line 58.
Line is blank now like it is supposed to be.
* Created readme
STAGE2 made more sense when it was STAGE1/STAGE2, but the transcoding is a special stage and the typing is stage 2 since the transcoding had to be done first.
Some more shortening. Only 183 characters!
powershell -w h "$p=$home+'\b.jpg';iwr h4k.cc/b.jpg -O $p;SP 'HKCU:Control Panel\Desktop' WallPaper $p;1..59|%{RUNDLL32.EXE USER32.DLL,UpdatePerUserSystemParameters ,1 ,True;sleep 1}"
* Omit http:// from URI
* powershell -w h to start a hidden powershell windows
* set variable $p for later re-use (saves characters)
* Omit -Uri and redundant characters in -Outfile (-O)
switches
* 1..59|% to create a loop for 60 seconds
* use $home as directory
Gets COM& Serial Device PID&VID if doing a walk about and want to collect info on HID/PID&VID + MI for future use. just a thought
#Get - Com & Serial Devices
$COMDevices = Get-Wmiobject Win32_USBControllerDevice | ForEach-Object{[Wmi]($_.Dependent)} | Select-Object Name, DeviceID, Manufacturer | Sort-Object -Descending Name | Format-Table
"COM & SERIAL DEVICES"
"==================================================================" + ($COMDevices | Out-String)
""
Removes all Variables created during the session. I noticed my version of PS was storing them between simulated attacks. so removing them entirely was my resolve.
Remove-Variable -Name computerPubIP,
computerIP,IsDHCPEnabled,Network,Networks,
computerMAC,computerSystem,computerBIOS,computerOs,
computerCpu, computerMainboard,computerRamCapacity,
computerRam,driveType,Hdds,RDP,WLANProfileNames,WLANProfileName,
Output,WLANProfileObjects,WLANProfilePassword,WLANProfileObject,luser,
process,listener,listenerItem,process,service,software,drivers,videocard,
vault -ErrorAction SilentlyContinue -Force
- Clean up traces
- Bugfixes on newer firmware
- Improved documentation
- Fake hardware identifier
- Added persistence via autostart
- Disconnect on end
- fixes state leakage of `command` variable by removing it
- remove unecessary use of forked processes/sub-commands
- combine input validation conditionals
- match the standard of existing extensions of exporting function
names as all caps
- bump version number
- resolve sytax errors with variable declarations
- resolve misuse of command substition / variabl dereferencing
- internal functions were being called before being declared
- remove superfluous file existence checks
* Updated all Payloads for Version 1.2+
Fixed Style Issues on extensions and payloads.
Added GET TARGET_OS to get.sh
Removed and Fixed all uses ducky_helper.sh (Issue #248)
Removed all mention of DUCKY_LANG (Issue #248)
Renamed Payloads with spaces in name
Added an extension to keep Macs Happy
Added a payload for Mac DNS poisoning
Fixed Issue #271 changed wget to curl -o
Implemented PR #268
Implemented PR #273
* Fixed e.cmd
* Fix e.cmd pt2
* Fixed Issues
Fixed issues pointed out by @sebkinne
Fixed styling errors
Got mac attacks working now. SEDing in place on a mac seems like something that really makes the terminal unhappy. Did the same thing with a python one-shot command.
Windows line endings removed. Grrrr. WTF, microsoft?
Found and fixed bug caused by missing default ssh config files making the program index into a NoneType by checking to make sure there's data there before indexing in.
Added the blanket try/except block for silent failures. Main cause of these appears to be very badly written (invalid) ssh commands. This is probably the best behavior the program could have with these... just silently run them and let them fail normally. Do not pass go, do not collect 200 passwords.
Version has been tested to deal with some command line scenarios. Still want to test its ability to work with paramiko, including trying to get it to install if it hasn't already.
* Add macDesktop prank
Runs a script in background that will download pictures of my little pony (or whatever else you'd like, just change the urls to the pictures) and randomly sets that as their desktop background every 45 minutes - 5 hours. You can change number in for loop to decide how many times it will change their background.
https://forums.hak5.org/topic/41605-payload-macwallpaper/
* Update readme
* Save process Id as file name to /tmp
Save process Id as file name to /tmp so that you can easily kill the prank if someone is screaming at you.
* Local hosts DNS spoofing attack
This is a simple hosts DNS spoofin attack, where the target gets redirected to a set IP when going to a certain website.
* Create README.md
* Update README.md
When no Internet connection is available the command runs into an error:
"The remote name could not be resolved: 'ipinfo.io'"
Fixed this with a try and catch block
The command also runs into an error when Internet Explorer was never started.
"Invoke-WebRequest : The response content cannot be parsed because the Internet Explorer engine is not available, or Internet Explorer's first-launch configuration is not complete. Specify the
UseBasicParsing parameter and try again"
Fixed this with the -UseBasicParsing parameter
* USB Intruder
Initial upload of the USB Intruder v1.1
Tested on Windows 7 and Windows 10.
* USB Intruder
Updated Readme.
Forgot to add a line.
* Update...again...
Added link for forum comments/discussion.
* USB Intruder
USB Intruder v1.1 Commit.
the existing `get-Culture | Select -ExpandProperty Name` in `SETKB DONE` returned to en-GB by default
changed to `Get-WinSystemLocale | Select -ExpandProperty Name` to restore to the System Locale set by the User
* Powershell SMB Delivery
* fixed smbserver.py call
* Updated to use HID and RNDIS_ETHERNET at the same time. Upgraded to Golang webserver
* Removed binary
* WifiPass payload
Based on the WiFiCreds payload, with a focus on WPA networks and wider OS scope.
* Lights
Solid rather than blinking
* Extra comment
* Update payload.txt
* Create readme.md
* Update readme.md
* Update payload.txt
* Update readme.md
* Update readme.md
* Update readme.md
* Update readme.md
* Fixed for 1.0 and 1.1
Fixed the payload for 1.0 but if you want it ported for 1.1, change line 38 to (LED M)
* Made 1.1 compatible.
Still need to examine Get-BrowserData.ps1
* Mac Reverse Shell
Starts a terminal window on a Mac,then creates a bash reverse shell inside a script, s.sh. It then runs the script in the background and closes the terminal window.
* Added variables for IP and Port of the Netcat Listener
For ease of use, variables were added at the top for the IP Address and Port of the Netcat Listener. Change those values to your listener and no other edits should be needed.
* Added persistence (and a reason to have a dropper)
This payload creates a bash reverse shell inside a script and adds persistence by adding the script to the Mac Launch Agent at a user defined interval.
* Mac Reverse Shell
Starts a terminal window on a Mac,then creates a bash reverse shell inside a script, s.sh. It then runs the script in the background and closes the terminal window.
* Added variables for IP and Port of the Netcat Listener
For ease of use, variables were added at the top for the IP Address and Port of the Netcat Listener. Change those values to your listener and no other edits should be needed.
* Added persistence (and a reason to have a dropper)
This payload creates a bash reverse shell inside a script and adds persistence by adding the script to the Mac Launch Agent at a user defined interval.
* Fixed additional MacReverseShell
* Added readme.md files
* Added readme.md files
* Added readme.md
* Added readme.md files
* Added readme.md files
* Updated for firmware 1.1
* Updated for firmware 1.1
* Added ThemeChanger and updated for firmware 1.1
* Updated readme.md
* Updated for firmware 1.1 - using RUN command
* Fixed issues with the new RUN - reverted
* Fixed a few script problems
* removed binary and updated readme.md
* added a check for themepack
* edited themechanger readme
* updated readme.md and version
Undercover bunny is a Bash Bunny script that creates a wifi network when connected using the hosts internet connection.
Added LED's
Update Undercover Bunny
Rename Undercover Bunny to payload.txt
Moved UndercoverBunny into the correct payload folder
* Updated for firmware version 1.1
Updated version number.
Updated LED status table.
* Update Ducky Template for firmware 1.1
Updated LED statuses
Updated language to DUCKY_LANG
removed 'source bunny_helpers.sh' and used 'GET SWITCH_POSITION' instead.
* Fix DUCKY_LANG vs. DUCK_LANG typo
Fix typo pointed out by Sebkinne
* Update payload.txt
* DumpCreds Version 2.1
- new payload.txt special for BashBunny FW 1.1
- minor changes in main.ps1
- insert some code for debugging
* Updadet becaus new fork sync
* new payload.txt special for BashBunny FW 1.1
+ minor changes in main.ps1
+ insert some code for debugging