Jump to content

Quickcreds Stays on Red forever


Nick5741

Recommended Posts

According to the payload this happens when the bash bunny does not get and IP of the machine.

This payload looks to be updated to use firmware version 1.3 due to the GET extensions it is using.

It also uses responder, so.

Your bunny will need to be updated to firmware 1.3.

You will need to make sure you have responder installed, see the tools pinned post for the package and installation instructions.

With those, the quickcreds should go to yellow until you get creds.  

 

Other than that, maybe the machine is failing to install the RNDIS driver.  If you are running this on Windows make sure the RNDIS_ETHERNET attack mode is used, not ECM_ETHERNET.

 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...