Jump to content

Bashbunny and Quickcreds firmware 1.6 LED in solid red


Makunta

Recommended Posts

Hi all,

I need some help because I do not get quickcreds on my bashbunny to run.

I'm am using Windows 10 for the bashbunny setup.

###Bashbunny in arm mode

 I copied the 1.6 firmware from https://downloads.hak5.org/bunny to the root of my bash bunny. 
Replugged the bashbunny and waited for the red blinking light to stop

I checked the version.txt in root which confirmed 1.6_305

I downloaded the responder and the imppacket from here https://forums.hak5.org/topic/40971-info-tools/ and placed the two files in the tools directory
responder-bunny.deb & impacket-bunny.deb

Then I unplugged and plugged the bashbunny back in an checked that the tools folder was empty.

Then I connected to the bashbunny and checked that the folder responder and impacket where copied to the device.

Then I ran root@bunny:/tools/impacket# python setup.py install

I then copied the quick creds payload to "D:\payloads\switch1\payload.txt" and safely ejected the bashbunny.

###Bashbunny in switch position 1

I plugged the bashbunny in my Windows 10 machine and the light is just solid red. I waited for 5 hours and the light was still unchanged. Any ideas what I am doing wrong?
Is quickreds still working on firmware 1.6. Do you have any links to current tutorials or walkthroughs? Any help is much appreciated.

 

1.jpg2.jpg3.jpg4.jpg

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...