Jump to content

terrier

Active Members
  • Posts

    9
  • Joined

  • Last visited

Posts posted by terrier

  1. 36 minutes ago, GermanNoob said:

    OK, then let's do it step by step:

    1. Switch to arming mode (Switch3 nearest to USB)
    2. Plug the BashBunny into USB or an an power source
    3. Wait until three GREEN LED turns off (roundabout 3 secs?)
    4. Unplug the BashBunny
    5. Repeat step 2 - 4 another two times (which means: create three fail boots)
    6. replug the BashBunny and wait!
    7. The BashBunny will blink RED for about three minutes. DON'T UNPLUG IT!!!!
    8. The BashBunny will reboot; You're fine to work with it, when it blinks BLUE again...

    You know what, GermanNoob, you ain't any n00b at all.... I'm getting a blinking RED at this moment! Really appreciate it, man!

  2. 29 minutes ago, GermanNoob said:

    Hmm, what do you not understand of the description I posted ?

    Nope, I actually got the cue from your post and looked into the wiki content about firmware recovery. This was my attempt: { 1. I switched the bunny to arming mode (switch 3), 2. aware that it will automatically enter into recovery mode, the bunny was inserted the usb port, 3. waited for the LEDS (Green (solid) Blue (barely did a millisecond).... no LED indicator), 4. waited for more than 5 minutes }... looped the steps incrementing waiting time to ++5 minutes, up to leaving it overnight. Sadly, it didn't restore. 

  3. 3 hours ago, GermanNoob said:

    Could you explain us step by step what you have done for recovery? Did you try it again?

    Hi GermanNoob,

    I haven't figured it out yet. I'm still having the same problem. I did what Tylor suggested of testing the LEDs but wasn't successful. Even if I can't execute my payloads (responder and creds) and LED indicators, I have hopes of resurrecting my bunny though because it isn't totally dead. I can still get in COM port or SSH into it. I really hope there's someone who can patiently guide me through recovering the firmware.

    Cheers!

  4. 2 hours ago, Tylor B. said:

    @terrier Was the LED working before the firmware loss and attempted recovery? If not you could try checking the pins with a Multimeter to check for continuity on the light and to check for any other physical damage, also try changing USB ports to check if there is a problem with the current draw. Also can you run a payload just LED and then the colors? 

    Hi Tylor,

    Thank you for the reply. Yes, they are all working before the "firmware loss". I even managed to use responder and quickcreds. Your suggestions to test the LED commands were great. I did try several of them like LED R 1000, LED G 1000, and LED B 1000, and other combinations just to test out the LEDS but to no avail. I am attaching the history of the commands I did before I got into this problem for diagnostic purposes and reference. Please bear with the n00bishness. I'm not a linux expert and not even a novice. If you find anything stupid in those commands, please bear with me. Thank you

        1  ls
        2  cd tools/
        3  ls
        4  ifconfig
        5  ls /
        6  cd pen
        7  cd /pentest
        8  ls
        9  cd ~
       10  ls
       11  cd udisk/
       12  ls
       13  ls -al
       14  cd ..
       15  ls
       16  cd tools/
       17  ls
       18  cd ../
       19  ls
       20  pwd
       21  cd ../
       22  ls
       23  cd opt/
       24  cd ../
       25  ls
       26  ls opt/
       27  ls
       28  ls
       29  ls bin/
       30  ls
       31  ls home/
       32  ls
       33  ls dev/
       34  ls
       35  ls pentest/
       36  rm -rf pentest/*
       37  ls pentest/
       38  exit
       39  passwd
       40  passwd
       41  ls
       42  cd /
       43  ls
       44  ls pentest/
       45  ifconfig
       46  shutdown -h now
       47  cd /tmp/
       48  ping 8.8.8.8
       49  ifconfig
       50  ping 8.8.8.8
       51  shutdown -h now
       52  ping 8.8.8.8
       53  cd /tmp/
       54  wget bashbunny.com/bb.sh
       55  ls
       56  chmod 755 bb.sh
       57  bash ./bb.sh
       58  cd /pentest/impacket/
       59  exit
       60  ls
       61  cat ATTACKMODE
       62  ls
       63  ifconfig
       64  tcpdump -i usb0 -nn host 172.16.64.1 -vv 2>/dev/null
       65  ifconfig
       66  ping 8.8.8.8
       67  ping 8.8.8.8
       68  ls
       69  cd /pem
       70  cd /pentest/
       71  ls
       72  exit
       73  shutdown -h now
       74  cd /
       75  ls
       76  cd pentest/
       77  ls
       78  cd /
       79  ifconfig
       80  c dpen
       81  cd pentest/
       82  ls
       83  rm -rf *
       84  ls
       85  ls
       86  exit
       87  ls
       88  c dtoo
       89  cd tools/
       90  ls
       91  ls
       92  cd /
       93  ls
       94  cd root/
       95  ls
       96  cd udisk/
       97  ls
       98  ls -al
       99  cd ..
      100  cat ducklog.txt
      101  cd /pentest/
      102  ls
      103  rm -rf *
      104  cd ..
      105  cd loo
      106  cd ~
      107  cd loot/
      108  ls
      109  cd quickcreds/
      110  ls
      111  c d../
      112  cd ../
      113  rm -rf *
      114  cd ~
      115  ls
      116  shutdown -h now
      117  ls
      118  ifconfig
      119  exit
      120  ll /media/
      121  mount -o sync /dev/nandf /root/udisk
      122   0
      123  mount -o sync /dev/nandf /root/udisk
      124  ls
      125  c ducklog.txt
      126  ls udisk/
      127  man ll
      128  ll udisk/
      129  ls
      130  cd /pentest/
      131  ls
      132  cd ../
      133  rm -rf pentest/
      134  shutdown -h now
      135  ls
      136  cd /
      137  ;s
      138  ls
      139  cd ~
      140  ls
      141  ls private/
      142  ls tools/
      143  rm -rf tools/*
      144  cd udisk/
      145  ls
      146  cd  ../
      147  cd /pentest/
      148  ls
      149  rm -rf *
      150  cd ~
      151  ls
      152  ls loot/
      153  rm -rf loot/*
      154  ls
      155  ls -al
      156  exit
      157  ls
      158  ls tools/
      159  cat bash_bunny.sh
      160  ./bash_bunny.sh
      161  ls
      162  cd tools/
      163  ls
      164  cd ../
      165  ./do_post_update.sh
      166  history
      167  mount -o sync /dev/nandf /root/udisk
      168  mount -o sync /dev/nandf /root/udisk
      169  ./do_post_update.sh
      170  cd /
      171  ls
      172  cd /pentest/
      173  ls
      174  rm -rf
      175  ls
      176  rm -rf *
      177  exit
     

  5. Has anyone had any experience doing  a Firmware Recovery? I did set to switch 3, plugged the bunny, waited for more than 5 minutes, I can't see any blinking green light. What I'm seeing is an absence of any LED light. The bunny feels warm though and I can browse the  files within. No LED light though. Please bear my n00bishness.

  6. 7 minutes ago, GermanNoob said:

    Hi @terrier,

    which file exactly or better: Where was that file?

    If it is within the Linux (while ssh'd / screen'd in) then just do a reset:

    If it is in the "BashBunny drive" (showing up on your host computer), then just copy the GitHub repository:

    https://github.com/hak5/bashbunny-payloads

    Hi GermanNoob,

    Appreciate the prompt reply. Accidentally deleted the /root/tools while excitedly exploring bashbunny and it's features.

    :(

     

×
×
  • Create New...