Jump to content

Search the Community

Showing results for tags 'inject.bin'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 3 results

  1. I've been delving into some advanced tasks with my USB Rubber Ducky 3.0, pushing the limits of what can be achieved with this powerful tool. However, I've hit a snag due to the maximum payload size. The 4KB limit, which translates to about 2048 keystrokes in the inject.bin file, is proving restrictive for more complex scripts. I'm curious if there's any way to extend this capacity. Is this limitation purely a hardware issue, or could firmware modifications expand the payload size? And if possible, does such a modification come with any risks? Insights on expanding my USB Rubber Ducky's capabilities would significantly enhance my projects. Thanks in advance
  2. Hey guys, just got my USB rubber Ducky today. I flashed the Twin Duck firmware and generatet a inject.bin. My Problem is that my Windows 7 Maschine always interrupt the Script by trying to open the inject.bin file. is there a Solution for that? P.S. sry if my english is bad ( Iam from Germany)
  3. Hey there, guys. Got my ducky in the mail today, and I'd love to get started, but I can't get the damn thing to work for the life of me. I accidentally deleted the inject.bin, and cannot find a single copy of it online. I figured this might be remedied by updating the firmware, but it wasn't (I used duck_v2.1.hex, the tutorial didn't say which of the 19 in \images\ to use). Plugging it in yields a red light. Just not sure how to proceed.
×
×
  • Create New...