Password Grabber Bash Bunny Payload - Hak5 2305

แชร์
ฝัง
  • เผยแพร่เมื่อ 10 ต.ค. 2017
  • Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:
    ____________________________________________
    Check out the awesome password grabber payload for the Bash Bunny on Hak5!
    Sign up for our October 20 Event where we'll be giving away gear gifts to the first 100 attendees! - hak5.org/rsvp
    -------------------------------
    Shop: www.hakshop.com
    Support: / threatwire
    Subscribe: / hak5
    Our Site: www.hak5.org
    Contact Us: / hak5
    Threat Wire RSS: shannonmorse.podbean.com/feed/
    Threat Wire iTunes: itunes.apple.com/us/podcast/t...
    Help us with Translations! th-cam.com/users/timedtext_cs_p...
    ------------------------------
    ____________________________________________
    Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community - where all hackers belong.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 95

  • @barrymccauley7351
    @barrymccauley7351 5 ปีที่แล้ว +9

    17:10 That sigh, when Darren types 'ls' on Windows!!! Same here. Every-freakin-time! :-D

    • @agentjeyjey9757
      @agentjeyjey9757 3 ปีที่แล้ว +2

      he should do doskey ls=dir or create the file ls.bat with the command dir in it in the System32 folder

  • @david808323
    @david808323 4 ปีที่แล้ว +7

    skip to 4:05 for beginning of relevant content

  • @happinin
    @happinin 5 ปีที่แล้ว +12

    I really hope you guys grow the bash bunny community and expand it. just bought mine and its disappointing to see there hasnt been much in a year and a lot of the software is outdated. would love to see more stuff for newer macs too. please work on growing this community and keeping it alive!
    would really like to find better payloads

    • @thedrunkenguitarist552
      @thedrunkenguitarist552 5 ปีที่แล้ว +1

      When I first bought mine, pre-order, I was incredibly excited. I started writing payloads for Mac/OSX exclusively. I shared them with so many people, but that wasn't enough. In the end, it comes down to people much smarter than myself, to create and code new payloads. I would sell mine if I hadn't invested so much time into it. In other words- I'm on your side and I wish there was more that I can do.

  • @DaemonEyeDeathStar
    @DaemonEyeDeathStar 6 ปีที่แล้ว

    Glad to see I'm not the only one who occasionally pulls out the eeePC. I still have two of them fully operational

  • @SilvianDragan
    @SilvianDragan 6 ปีที่แล้ว

    This is brilliant

  • @vader1490
    @vader1490 6 ปีที่แล้ว +1

    Anyone else catch Darren possibly mention the new tool they're releasing? It seems like it'll be called the Packet Squirrel

  • @TheDanishGamers0705
    @TheDanishGamers0705 6 ปีที่แล้ว +2

    Windows Firewall told me "A trojan has been found" Lmao

  • @kwazplays5118
    @kwazplays5118 6 ปีที่แล้ว +2

    No matter how much I watch hak5 I will never learn how to do these things. I want to practice but can't. Bc I need a laptop😔😆

  • @TheDigigram
    @TheDigigram 6 ปีที่แล้ว

    Copy and Pasta episode with LaZagne... Lovit

  • @NoraFulcanelli
    @NoraFulcanelli 5 ปีที่แล้ว

    Oh no I just learned. Kirby is awesome. He will be missed.

  • @tomjohnson7512
    @tomjohnson7512 6 ปีที่แล้ว +1

    Closed beverages.... Just got that heheheh

  • @xana3790
    @xana3790 6 ปีที่แล้ว +4

    You could have the windows box ping the bash bunny if %errorlevel% is = 0... and if the bash bunny hears the icmp echo request then the command can be read as having run correctly.

  • @tonttupc
    @tonttupc 6 ปีที่แล้ว

    Nice cop-stash

  • @rogerabercrombie8450
    @rogerabercrombie8450 6 ปีที่แล้ว +3

    Is it just me or does attacks they go over never work when I try them

  • @codyvolckmar9939
    @codyvolckmar9939 6 ปีที่แล้ว

    Would disabling autoplay group policy on a corporate domain mitigate such an attack? Well not mitigate but at least slow down the attacker? I've seen great ways to use Group policy to tighten security for example Ransomeware is often executed with a JS file, a simple GPO can modify the default associated program for JS to be notepad and you have just saved your entire company from being held ransom.

  • @shreyaskul
    @shreyaskul 6 ปีที่แล้ว +3

    _FYI,_ *BashBunny=Bash+Bunny*
    *_"Bash"_** part implies it runs Bash i.e. **_Linux_** .*
    *_"Bunny"_** part is just for analogy for an animal similar to "Ducky" ( **_"USB rubber ducky"_** ).*

  • @Zachsnotboard
    @Zachsnotboard 6 ปีที่แล้ว +13

    My idea of going outside is flying fpv drones

  • @elizle
    @elizle 6 ปีที่แล้ว

    Start using powershell instead of cmd. You can run all of the cmd commands and they work fine, but it also doesn't yell at you when you run ls instead of dir.

    • @debugklk799
      @debugklk799 2 ปีที่แล้ว

      You could also just create ur ls alias, if you really want to use the ls in cmd

  • @charon7320
    @charon7320 ปีที่แล้ว

    the rabbit is the symbol of fertility thus femininity. even the funny sketch where they depict a rabbit fighting a knight, it's actually based on a legend where rabbits(females) were persuading, conning knights to renounce their missions and stay with them, from where the word con(also latin descent)

  • @nachoorozcog
    @nachoorozcog 6 ปีที่แล้ว

    It can be done with the tools of Nirsoft too right?? @hak5

  • @carsten.
    @carsten. 6 ปีที่แล้ว

    Remember when he sounded happy?

  • @cntrix2047
    @cntrix2047 6 ปีที่แล้ว

    Please do a metasploit one :^) So you set up your machine at home with a metasploit script that like instantly runs the persist command and/or some others. And the bash Bunny runs the malicious file on the target pc.

  • @ibrooklyn27
    @ibrooklyn27 5 ปีที่แล้ว

    Windows Defender kept removing the Lazagne.exe. Can you guys show how to do a check for Windows Defender and copy a new copy over ? or configure the RO as you suggested in the video ? Thanks

  • @shreyaskul
    @shreyaskul 6 ปีที่แล้ว +1

    I just created a same thing yesterday! (I didn't know LaZagne until now)
    But I did it differently.
    I used my Arduino rubber ducky to find and execute a batch file in a pendrive and batch file executes other 17 batch files. First batch file creates a directory in %appdata%/text/%username%/%date%. Other 16 batch files execute and print to the newly created dir in plaintext files of browser's, Wifi and windows creds using nirsoft tools and mimikatz. The 17th batch file disables write protection from a diskpart script and xcopy from %appdata%/text/... To the %~dp0 and then again runs a diskpart script to reapplies the readonly attributes to the pendrive....

  • @johnyalowica8423
    @johnyalowica8423 5 ปีที่แล้ว

    Does the bunny work on Mac?

  • @happinin
    @happinin 5 ปีที่แล้ว +3

    nice products. too bad the communities for them stopped supporting them 2 years ago

  • @seanr2109
    @seanr2109 6 ปีที่แล้ว

    if i had one of these id probably make the time its running an attack RO storage, then change the storage to writeable only for the time the password file needs to be stored then turn of storage when the attack ends to give the computer minimal time to access the files as writeable

  • @fallencentury3396
    @fallencentury3396 5 ปีที่แล้ว

    Like, like every sentence xD

  • @over00lordunknown12
    @over00lordunknown12 5 ปีที่แล้ว

    Pshhht! Who needs a Bash Bunny, I've got a Sandisk Cruzer Micro U3 Smart Drive... XD

  • @zlothra
    @zlothra 6 ปีที่แล้ว +1

    I'm going :D

  • @RemainZStudio
    @RemainZStudio 6 ปีที่แล้ว

    If windows 10 enterprise is running and its also running WDATP " Advanced threat Protection " its monitoring any PowerShell, CMD commands ... this will not work at all... ATP use machine learning

  • @ShotYoNer
    @ShotYoNer 2 ปีที่แล้ว

    Windows security can't let me download the file. The virus security block me. How I change?

  • @AJ-nc4vr
    @AJ-nc4vr 6 ปีที่แล้ว +4

    "Sometimes I just want boys to drive me around and get me drinks" - Darren Kitchen 2017

  • @totaltrinkets
    @totaltrinkets 6 ปีที่แล้ว +1

    Getting rid of a old computer is there a bootable usb to wipe hard drive, A iso i can download for usb boot? Thanks love the show.

    • @NxCmp
      @NxCmp 6 ปีที่แล้ว +2

      Vito look into Darik's Boot And Nuke also know as "DBAN"

    • @totaltrinkets
      @totaltrinkets 6 ปีที่แล้ว

      Ok. thanks NxCmp

    • @shreyaskul
      @shreyaskul 6 ปีที่แล้ว +1

      Create Hirens boot disk and flash it to usb using a tool called "Etcher" And boot to it. Use the partition tool to format it...

    • @MineCedi
      @MineCedi 6 ปีที่แล้ว +1

      just live boot into any linux you want and use the "dd" command

  • @X-MSK
    @X-MSK 7 หลายเดือนก่อน

    How can i get this payload

  • @finnstephens4724
    @finnstephens4724 5 ปีที่แล้ว +8

    starts at 3:00

  • @bditt
    @bditt 6 ปีที่แล้ว +4

    Do most of these payloads require administration permissions?

    • @connorwilson2689
      @connorwilson2689 6 ปีที่แล้ว

      no

    • @david808323
      @david808323 5 ปีที่แล้ว

      it depends what you are trying to exfiltrate. The passwords in this video are standard-user accessible. The password hashes in the registry or the SAM and SYSTEM files in c:\windows\system32\config are not exfiltratable with the BashBunny unless you somehow get admin first. Someone correct me if I'm wrong.

  • @hosfit
    @hosfit 6 ปีที่แล้ว

    Set-MpPreference -DisableRealtimeMonitoring $true will disable win def and Set-MpPreference -DisableRealtimeMonitoring $false will re enable

  • @MrB37ns
    @MrB37ns 6 ปีที่แล้ว

    I have my own USB drive with readable storage, that emulates a CD drive and a seperate flash storage and made a batch script that executes the lasagne and other exe's and basic Winbox commands to steal creds and other usefull info. But Some virus scanners prevent the exe's (lasagne included) from running so there's always that :(.
    I'm a big fan of the hak5 shows and seen some episodes of the LAN Turtle and the bash bunny but can't choose between them.
    Each have there own unique capabilities but the one thing that's really nice is the steal creds from locked PC's :).
    I bought some ducks in the past but ran out of time to play with them and now with the bunny they almost seen absolete.
    If you want to steal passwords and the bunnies storage is fast why not use procdump on the lsass and later read it out with mimikatz? You don't have to replace the lasagne (mmmm good food :)) since the procdump is a valid exe?

    • @debugklk799
      @debugklk799 2 ปีที่แล้ว

      Maybe do a batch file instead of exe,,,

  • @JiggaJiggaify
    @JiggaJiggaify 4 ปีที่แล้ว +1

    Video starts at 3:05

  • @joshuavanderpoll3569
    @joshuavanderpoll3569 6 ปีที่แล้ว +1

    Early again

  • @ThatNateGuy
    @ThatNateGuy 6 ปีที่แล้ว +1

    I don't hate Edge.

  • @ByGraceThroughFaith777
    @ByGraceThroughFaith777 4 ปีที่แล้ว

    What do hackers and skateboarders have in common?

  • @AgreatnessM
    @AgreatnessM 6 ปีที่แล้ว +3

    Does the bash bunny replace the ducky?

    • @xana3790
      @xana3790 6 ปีที่แล้ว +2

      Alex the Great the bash bunny is superior to the rubber duck in several respects. 1 no need to run the twin duck firmware 2 no need to compile your payloads 3 can run a lot of lan turtle stuff as well. But is much more conspicuous and doesn’t look like an ordinary flash drive

    • @shreyaskul
      @shreyaskul 6 ปีที่แล้ว +4

      Kinda... But in my opinion, the original rubber duckey is more stealthy...

  • @MyIronman8
    @MyIronman8 6 ปีที่แล้ว

    What was that flash at 129

    • @tacojoe7996
      @tacojoe7996 6 ปีที่แล้ว

      Looks like an additional frame. Nothing to see here, move along.

  • @usamasattar1139
    @usamasattar1139 4 ปีที่แล้ว

    I've FUD lazagne here

    • @1994719946
      @1994719946 4 ปีที่แล้ว

      Windows defender 😔

  • @lanceroark6386
    @lanceroark6386 6 ปีที่แล้ว

    Baby steps....

  • @gunkshot9011
    @gunkshot9011 6 ปีที่แล้ว +4

    Hi

  • @TheDanishGamers0705
    @TheDanishGamers0705 6 ปีที่แล้ว +1

    Help guys, I just got my bashbunny after waiting over a month. And none of the exploits work (None of them save anything to the loot folder) I followed this scriptkiddie payload, and it still didn't work
    I've tried recovery, installing old firmware, installing new firmware. ect

    • @TheDanishGamers0705
      @TheDanishGamers0705 6 ปีที่แล้ว

      laZagne gave me an - Error too few arguments.

    • @lickcarpet
      @lickcarpet 6 ปีที่แล้ว

      yeah i have had bunny since it came out and I have never to this date got 1 payload to work. I have tried the entire library on multiple setups. Updated fw

    • @TheSuperman979
      @TheSuperman979 6 ปีที่แล้ว

      lickcarpet I'm considering getting one myself after borrowing one from someone else to get it working, and once it was working it worked great. (However windows 10 edu is a bit iffy) have you flashed the firmware step by step from the earliest to most recent releases in succession from one another?

    • @TheDanishGamers0705
      @TheDanishGamers0705 6 ปีที่แล้ว

      DoctorDan I did:$

  • @TheDanishGamers0705
    @TheDanishGamers0705 6 ปีที่แล้ว

    Its pronounced lasagna :P

  • @elizle
    @elizle 6 ปีที่แล้ว

    Vitamin D3 deficiencies make depression worse. The Sun does help. Also, high doses of D3 help.

    • @Lucy-dk5cz
      @Lucy-dk5cz 4 ปีที่แล้ว

      Elizle my sister said she had 3 Ds yesterday. She must be very health

  • @ellieday24
    @ellieday24 6 ปีที่แล้ว

    Hakgear in australia???

    • @happinin
      @happinin 5 ปีที่แล้ว

      got mine in australia no problems. it arrives fast. just order on their website.

  • @eliaszmichal4182
    @eliaszmichal4182 3 ปีที่แล้ว

    Sorry but i didn't understand any of this, beautiful show , but average lecture. From what I saw in the manual, you need to put the file.exe in the tools folder and also into the switch folder with payload. the second day I struggle with it, it does not work on linux also windows 10, creates folders but empty inside, maybe my Bashbunny can not cope, it is already 4 years old, not used at all 2Gb disk, now i have already seen 8 Gb new Bashbunny has. I like you anyway. Best Regards

  • @camerontgore
    @camerontgore 6 ปีที่แล้ว +1

    "Baby Steps: A guide to living life One step at a time..." By Leo M. Marvin, M.D., Ph.D

    • @camerontgore
      @camerontgore 6 ปีที่แล้ว

      BDBD16 It's been awhile, is that from the movie? Cause I only posted it once from what I can tell...

  • @badrbanchikh3755
    @badrbanchikh3755 6 ปีที่แล้ว +1

    تحية لكل مغربي متابع هذه القناة

    • @9.09z
      @9.09z 6 ปีที่แล้ว

      تحياتي من المريخ

  • @Chris-wy1qf
    @Chris-wy1qf 6 ปีที่แล้ว

    Fix your random frames. Your hackers. people will think your trying to hack into their brain interface

  • @subswithnovideoschallang-qu4jb
    @subswithnovideoschallang-qu4jb 5 ปีที่แล้ว

    1:28

  • @abbasfaizy4769
    @abbasfaizy4769 6 ปีที่แล้ว

    Why is she faking facial expressions and laughing. looks like they dont like each other

  • @anonymousquebec6014
    @anonymousquebec6014 6 ปีที่แล้ว

    LaZagna

  • @YuryMartynov
    @YuryMartynov 6 ปีที่แล้ว

    0021_pochtalyon_pechkin.jpeg

  • @peany2012
    @peany2012 6 ปีที่แล้ว +1

    Can you quit saying the word "like"...I counted 30 times in opening segment....enough already

    • @musicmannsd
      @musicmannsd 5 ปีที่แล้ว

      They/we live in California, Chris. That's how we speak.

  • @DAVIDGREGORYKERR
    @DAVIDGREGORYKERR 6 ปีที่แล้ว

    Not c++

  • @subswithnovideoschallang-qu4jb
    @subswithnovideoschallang-qu4jb 5 ปีที่แล้ว

    1:25