Jump to content

Macgyver16502

Members
  • Posts

    5
  • Joined

  • Last visited

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

Macgyver16502's Achievements

Newbie

Newbie (1/14)

  1. Ok, for anyone else having this problem... I did the recovery to Firmware 1.0 as b0N3z said. I then updated to Firmware 1.3... And no payloads would run at all. Arming mode would come up and I could SSH in the BB... From SSH i did udisk reformat And that worked, after reformat the payloads run just fine. Why? I don't know.
  2. I had actually tried this before, After 6 plug wait 5 minutes then unplug while in switch position 1 - no recovery. In arming mode, it boots just fine. Is there a way to initial recovery manually? Maybe from the shell?
  3. Ok, long and short - my Bunny won't run a payload... I'm on firmware 1.3 I downloaded the repository from Git, extracted to Bunny. The payload.txt in switch1 is # System default payload LED B SLOW ATTACKMODE SERIAL STORAGE I unplug the BB set switch to position 1, and plug it in; it shows Green for a couple of seconds then the LED shuts off and nothing... And the BB never shows up as a Flash Drive. BTW, in arming mode it does show up as a flash drive... Any ideas? Is there a way to do a factory reset of the BB?
  4. I actually built the board before I received my Bunny. The power thing is based on the specs which show USB 5V ~1.5A... As USB 2 only supplies 500 ma, I constructed the board based on the Bunny needing 3 times that amount of current. As to the timing I am using ATTACKMODE RNDIS_ETHERNET then loop until TARGET_IP is populated then proceed with script.
  5. Hello, I've been playing with a small circuit for my Bunny... I've put three USB connectors on a small board, 1 for the Bunny, 1 for the Target PC, and a switched one for a small battery bank (I use a cylinder type). I have just run power from the battery bank connector to the Bunny and did not hook up power from the Target at all. With this setup, I can run attacks on USB 2 only devices; and, more importantly pre-boot the Bunny before the attack... Flip switch, wait for Bunny to boot, then plug into Target... I don't use the Bunny for keyboard injection, btw - I still prefer my Rubber Ducky for that. This kind of setup could easily be added to the base Bunny, or as an alternative hardware version - with a single usb jack on the back to accept the battery bank connector. A more sophisticated circuit could be setup to detect if power was available at the Target and allow the battery bank to be removed. Pre-boot Bunny, plug into Target, pull and palm battery. The only complication is that it would be a lot of torque on the Bunny's main connector if the battery had to be left connected for a USB 2 Target...
×
×
  • Create New...