Hak5 Bash Bunny Mark II – Unboxing and Firmware install – How to deploy payloads to steal Wifi Credentials and unlock a locked Windows Computer

Picture of Written by Rob Parker

Written by Rob Parker

Rob is a Certified Ethical Hacker (CEH v11) from EC-Council and a certified EIPA Data Protection Officer that specialises in security and ethical hacking. He has worked in all parts of the world in various security roles and is keen on helping others in their ethical hacking journeys.

Steam Labs Ethical Hacking posts are designed to educate, introduce and demonstrate hacking tools for penetration testing purposes only. We will not be held responsible for people who use these skills for illegal or malicious attacks.

In this video we are going to introduce you to the Bash Bunny Mark II from Hak5 and demonstrate where to get started including how to update the firmware and install different softwares as well as how download payloads and deploy these to steal WiFi credentials using the WiFiPass payload for penetration testing purposes. In this video we will also demonstrate how to use Quickcreds and the Jackalope payload using a mixture of wordlists so we can login to a locked Windows computer. All of the skills demonstrates are aimed to help IT professionals understand why its important to have a no USB device policy within an organisation and the importance educating employees to use strong passwords for all accounts.

Software for Bash Bunny | https://forums.hak5.org/topic/40971-info-tools/

Bunny updater and firmware | https://downloads.hak5.org/bunny

Payloads from Github | https://github.com/hak5/bashbunny-payloads

Github repository of wordlists | https://github.com/danielmiessler/SecLists

Bash Bunny Documentation | https://help.hak5.org/bash-bunny/getting-started/led-status-indications

How to enable port 445 on Windows | https://www.theburningofrome.com/trending/how-do-i-open-port-445-on-windows/

You May Also Like