Jump to content

Lord_KamOS

Active Members
  • Posts

    106
  • Joined

  • Last visited

  • Days Won

    4

Everything posted by Lord_KamOS

  1. There is no default password, you choose the root password during setup. But where did you find those passwords? https://www.youtube.com/watch?v=gqMW0NeODAQ
  2. Are you referring to the nmap script? And what files did you remove? You can just copy what you need from the github repo or reinstall the firmware.
  3. For this to work, the Bunny must act as a Ethernet adapter. Use ATTACKMODE and then what ever you need. https://wiki.bashbunny.com/#!payload_development.md I recommend reading the wiki and watching the intro video before asking on the forum.
  4. Is it that hard to post the URL to the product page? Anyway if you phone connects to the light with the app, maybe try and MITM your phone and the light and then use TCPDump, or try reverse engineer the app.
  5. Maybe try PineAP, but if you want help i will need the model name of the system.
  6. What kind of system is it? And how do you use it? Should be possible
  7. TCPDump, Dwall, SSLSplit, Ettercap, anything that can view traffic i guess But are you sure the nano connects to the light bulb and not the other way around?
  8. Try the tool i linked, but if you have access to a license i see no problem to just clean install windows.
  9. could you grab the windows license and clean install windows? There is a tool called magical jelly bean that should do the trick, or maybe the license is on a sticker? https://www.magicaljellybean.com/keyfinder/
  10. I meant something hardware related that could be broken and be fixed.
  11. that would be like using a vpn combined with TOR og I2P, i guess that could help depending on the vpn.
  12. I just had to point out
  13. Any website just generate some traffic.
  14. Well we need more info m8. What OS Firmware version How you ran the payload (how long did you wait) Try and go to a website while its running.
  15. First of all, DO NOT FORMAT IT. Second ask us a specific question, which payload are you having problems with?
  16. Please delete this thread, and learn a bit more on how the ducky works.
  17. All you need is in this video
  18. Exactly. But to answer your questions. King phisher should install fine on CentOS. Maybe hire a red team or show them a documentary. https://www.youtube.com/watch?v=pL9q2lOZ1Fw https://www.youtube.com/watch?v=wxK9diRYoqk
×
×
  • Create New...