Jump to content

Dusting Of The Bash Bunny


twc

Recommended Posts

We bought the Bash Bunny a few years back and struggled to get the SMB Exfiltration tool to work.   We dusted off the Bash Bunny the other day to play with again, updated it to the latest firmware, and for whatever reason can't seem to get Impacket installed.   I admittedly am no Linux guru, but I can't figure out what I'm missing here.

Anybody have any current, relevant info on how to get Impacket installed?

Link to comment
Share on other sites

Grab the Impacket DEB file here, copy it to the /tools directory while in arming mode.  Unplug and then replug the device in arming mode and it will be automatically installed.  Also, I had to modify the payload.txt script because the attack would fail halfway through.  Using my modification should work, as it works for both of my Bunnies unlike the payload.txt hosted on the Github page.

 

Tools: 

 

My SMB exfiltrator script fix.  If one can maybe improve it I'd be grateful:

 

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...