Difference between revisions of "Bash Bunny Exploits"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 8: Line 8:
* Hak5 Bash Bunny
* Hak5 Bash Bunny


In order to get a general idea about the Bash Bunny, please refer to [[Hak5 Bash Bunny]].
In order to get a general idea about the Bash Bunny, please refer to [[Hak5 Bash Bunny]] or the [https://docs.hak5.org/hc/en-us/categories/360000982534-Bash-Bunny official Hak5 Documentation] and [https://github.com/hak5/bashbunny-payloads Git repository].


== Description ==
== Description ==

Revision as of 20:14, 3 October 2021

Summary

The Hak5 Bash Bunny will be used for various exploits which will be explained, documented and evaluated in the following chapters.

Requirements

  • Operating system: Ubuntu 18.04 bionic amd64, Windows 10
  • Hak5 Bash Bunny

In order to get a general idea about the Bash Bunny, please refer to Hak5 Bash Bunny or the official Hak5 Documentation and Git repository.

Description

Reverse shell on Linux

Password Grabber

Make sure to read

  • War and Peace
  • Lord of the Rings
  • The Baroque Cycle

Used Hardware

Device to be used with this documentation Maybe another device to be used with this documentation

Courses

References