* New Payload
Added new PrintNightmare Payload (Quick and dirty)
* Fixed my potty mouth
I'm a child sometimes
* Renamed Payload
* PrintNightmare: Use SWITCH_POSITION in payload path
* Fixing a typo
* Added Delays
Added some delays due to the fact that it was inconsistently reliable, occasionally it'd half type out the command. The delays have resolved the consistency issue on my end. Feel free to tweak as required.
* Amending Version Number
I'm a fool
* Updated Readme with proper credit
* Housekeeping
Moved some of the QUACK Powershell commands into the juicybit.txt file for speed and ease of use.
* Update README.md
* More improvement
Added exit to the juicybits rather than using alt and /noprofile to the run as
* Update README.md
* Pineapple-Connect-Windows New Payload For Connecting Client To Pineapple AP / Any AP
Pineapple-Connect-Windows new Bashbunny payload for connecting target machine quickly and efficiently to your Pineapple AP or an AP of your choosing (and control!)
* Changed from RUN WIN to QUACK STRING
Changed from RUN WIN to QUACK STRING as I was having issues with the formatting, presume it needs wrapping in quotes or something but it just kept breaking. QUACK STRING works fine so meh
* Added command to cover traks at the end of the script
added a line of powershell to clean out the run registry key to hide any evidence of the script running
* Added FollinaBunny
Added a new payload which leverages CVE-2022-30190 to execute code based on a malicious website hosted on the bunny itself.
Co-authored-by: Marc <foxtrot@malloc.me>
Co-authored-by: Marc <foxtrot@realloc.me>
* uploading bunnyDOS
bunnyDOS payload intelligently search target's network for open http(configurable for https) ports and performs DOS on it.
* Delete payload.txt
* Add files via upload
* uploaded dirtypipe
Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges.
* exploit
* Create README.md
* fixing typo
* Add "PwnKit Vulnerability" - LPE
The Qualys Research Team has discovered a memory corruption
vulnerability in polkit’s pkexec, a SUID-root program that
is installed by default on every major Linux distribution.
* Add Credits to README.MD
* pwnkit: Move to shorter directory name
* pwnkit: Add compiled version
* pwnkit: Copy built binaries instead of compiling
* make it executable
* add credits
Co-authored-by: Marc <foxtrot@malloc.me>
Exploit Razer USA HID driver installation to System authority PowerShell.
This is heavily based on Tweet by @_MG_ on 22nd Aug 2021 but modified to work with BashBunny
* Delete stage3.ps1
* Update ATNT to work as intended.
Update ATNT to work as intended. Requires reboot or logoff to fully register AT.
* Remove DONE file in cleanup.
Forgot to remove DONE file. Now also makes sure this file does not exist before running.
Disable "PowerShell" logging
Check if current process have "Administrator" privilege
Check "SeDebugPrivilege" policy
Retrieves the processes belonging to the "SYSTEM" account
For each system PID, test to obtain the "SYSTEM" account via the parent process
* Housekeeping
Moved some of the QUACK Powershell commands into the juicybit.txt file for speed and ease of use.
* Update README.md
* More improvement
Added exit to the juicybits rather than using alt and /noprofile to the run as
* Update README.md
Co-authored-by: Marc <foxtrot@realloc.me>
* New Payload
Added new PrintNightmare Payload (Quick and dirty)
* Fixed my potty mouth
I'm a child sometimes
* Renamed Payload
* PrintNightmare: Use SWITCH_POSITION in payload path
* Fixing a typo
* Added Delays
Added some delays due to the fact that it was inconsistently reliable, occasionally it'd half type out the command. The delays have resolved the consistency issue on my end. Feel free to tweak as required.
* Amending Version Number
I'm a fool
* Updated Readme with proper credit
Co-authored-by: Marc <foxtrot@malloc.me>
* New Payload
Added new PrintNightmare Payload (Quick and dirty)
* Fixed my potty mouth
I'm a child sometimes
* Renamed Payload
* PrintNightmare: Use SWITCH_POSITION in payload path
* Fixing a typo
Co-authored-by: Marc <foxtrot@malloc.me>
* Updated all Payloads for Version 1.2+
Fixed Style Issues on extensions and payloads.
Added GET TARGET_OS to get.sh
Removed and Fixed all uses ducky_helper.sh (Issue #248)
Removed all mention of DUCKY_LANG (Issue #248)
Renamed Payloads with spaces in name
Added an extension to keep Macs Happy
Added a payload for Mac DNS poisoning
Fixed Issue #271 changed wget to curl -o
Implemented PR #268
Implemented PR #273
* Fixed e.cmd
* Fix e.cmd pt2
* Fixed Issues
Fixed issues pointed out by @sebkinne
Fixed styling errors
* Powershell SMB Delivery
* fixed smbserver.py call
* Updated to use HID and RNDIS_ETHERNET at the same time. Upgraded to Golang webserver
* Removed binary
* Mac Reverse Shell
Starts a terminal window on a Mac,then creates a bash reverse shell inside a script, s.sh. It then runs the script in the background and closes the terminal window.
* Added variables for IP and Port of the Netcat Listener
For ease of use, variables were added at the top for the IP Address and Port of the Netcat Listener. Change those values to your listener and no other edits should be needed.
* Added persistence (and a reason to have a dropper)
This payload creates a bash reverse shell inside a script and adds persistence by adding the script to the Mac Launch Agent at a user defined interval.
* Mac Reverse Shell
Starts a terminal window on a Mac,then creates a bash reverse shell inside a script, s.sh. It then runs the script in the background and closes the terminal window.
* Added variables for IP and Port of the Netcat Listener
For ease of use, variables were added at the top for the IP Address and Port of the Netcat Listener. Change those values to your listener and no other edits should be needed.
* Added persistence (and a reason to have a dropper)
This payload creates a bash reverse shell inside a script and adds persistence by adding the script to the Mac Launch Agent at a user defined interval.
* Fixed additional MacReverseShell
* Added readme.md files
* Added readme.md files
* Added readme.md
* Added readme.md files
* Added readme.md files
* Updated for firmware 1.1
* Updated for firmware 1.1
* Added ThemeChanger and updated for firmware 1.1
* Updated readme.md
* Updated for firmware 1.1 - using RUN command
* Fixed issues with the new RUN - reverted
* Fixed a few script problems
* removed binary and updated readme.md
* added a check for themepack
* edited themechanger readme
* updated readme.md and version