Jump to content

Idea on instead using a pentest framework as payload.


PoSHMagiC0de

Recommended Posts

So, I notice a lot of folks cramming pentest frameworks into their bunny to access its library of payloads.  Even I gave a passing thought in the past to install Empire on the bunny but it faded fast.

Metasploit has a lot of nice local and remote exploits that I do see what entices people to want to throw it on the Bunny.  The downside is it is heavy.  Even on a normal machine firing it up gets an extensive load  while it is loading modules.  Even if you use a rc file.  I can imagine the time it takes to come up on the bunny.  This extends the amount of time you need connected to the machine by a lot.

 

So, here is an idea.  Has anyone thought of taking out of Metasploit what they need and using just that.  Really, the exploits you need will run shellcode you feed to it, or Powershell code if it is a Powershell based module.  You just need the exploit and your code you want it to run.  If you stage it then you need way to get the stages.  This way you only use what you need, reducing the spinup time and even the exploit time.  Pretty much you can trim the fat and make it more portable and less resource extensive.

Just an idea.  Only time I see you needing the full framework is if you can and are going to be interacting with it where you then can make use of the variety of modules more dynamically with the target.

 

Link to comment
Share on other sites

 Proxysploit.

have done  with my phone instead of the bunny but the concept is the same.  turn the device into a proxy and your high performance metasploit machine from home sends the exploit code to my phone and is then passed onto the wifi network...

 

I have a video on youtube with the poc. I posted here somewhere...

  • Like 1
Link to comment
Share on other sites

21 hours ago, i8igmac said:

 Proxysploit.

have done  with my phone instead of the bunny but the concept is the same.  turn the device into a proxy and your high performance metasploit machine from home sends the exploit code to my phone and is then passed onto the wifi network...

 

I have a video on youtube with the poc. I posted here somewhere...

The simplest way to do this is install a reverse meterpreter on your bash bunny... then pivit your exploits onto the network...

This can all be done in metasploit...

Link to comment
Share on other sites

I got the Autopwn payload to work but it was a lot of work from what @Mohamed A. Baset had posted.  I had to figure out a good way to make a database for MSF and then find Autopwn.rb and then edit the autopwn.rc to scan the dhcp from the target not the bunny.  but ive been looking for other plugins to use because autopwn is not that great anymore.

Link to comment
Share on other sites

Doesn't everyone try and take files out of a large framework and use those as APIs or something like that? I thought it was the logical thing to do..

E.g. Having a large framework but you're only interested in one aspect of it so you copy that script and put it on your Bunny and use that..

Isn't that what you guys do? Otherwise it's like copying Windows to your Bash Bunny just so it has a few PowerShell scripts or documentation. Not wise.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...