Jump to content

Search the Community

Showing results for tags '.exe'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. how can i change an .exe into a .jpeg or .pdf ?
  2. Hi guys, Does anybody now how to put .exe file in rubber ducky and use it? Any help appreciated. Thanx!
  3. Okay I think a Payload that runs an exe on the sd card using Twin Ducky would be useful. I've found code from other people but I can not get this idea to work. The code below opens the cmd prompt but does not do anything else. I have renamed the Ducky flash drive to DUCKY. The one on the Wiki did not work for me and seemed too complex. Any help would be great. DELAY 3000 ESCAPE CONTROL ESCAPE DELAY 100 STRING cmd DELAY 100 ENTER DELAY 100 STRING for /f %d in ('wmic volume get driveletter^, label ^| findstr "DUCKY"') do set myd=%d ENTER STRING %myd%\Payload.exe ENTER
×
×
  • Create New...