Jump to content

Search the Community

Showing results for tags 'letter'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 2 results

  1. How to Make USB Rubber Ducky Scripts When Drive Letter is Unknown. Ever wanted to make script that could get a file from the USB Rubber Ducky SD card. If you have you probably have run into the problem that, every time you plug the USB Rubber Ducky into a different computer, it most likely has a different drive letter then the last computer you plugged it into. Which means you would have to go back and change the drive letter in the script. If you are having problems with this then your on the right page! What I am going to hopefully teach you in this page is how to overcoming this problem. Here I have an example of a script that I have wrote that uses the Twin Duck Firmware to change the wallpaper of the computer to a file on my USB Rubber Ducky SD card. ------------------------------------------ DELAY 1000 REM -----------Opens CMD----------- WINDOWS R DELAY 500 STRING cmd ENTER DELAY 600 REM -----------Sets Wallpaper to image in the DUCKY SD card----------- STRING reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d E:\target.bmp /f ENTER DELAY 200 REM -----------Refreshing the wallpaper----------- STRING RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters ENTER DELAY 100 STRING exit ENTER ------------------------------------------ As you can see in the script, we open up cmd via run and then type in : ------------------------------------------------------------------------------------ reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d E:\target.bmp /f ------------------------------------------------------------------------------------ The underlined part of the the script is the path of the target.bmp image inside the USB Rubber Ducky's SD card. Now if your drive letter is always changing, your going to run into a problem when you go to execute the command on a different machine that has, lets say, made your USB Rubber Ducky's Path the letter V, your going to run into some problems. To overcome this problem is really, really simple. And is shown here in a altered version of the script ------------------------------------------ DELAY 1000 REM -----------Opens CMD----------- WINDOWS R DELAY 500 STRING cmd ENTER DELAY 600 REM -----------Sets %ducky% to DUCKY drive letter----------- STRING for /f %d in ('wmic volume get driveletter^, label ^| findstr "DUCKY"') do set ducky=%d ENTER DELAY 100 REM -----------Sets Wallpaper to image in the DUCKY SD card----------- STRING reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d %ducky%/target.bmp /f ENTER DELAY 200 REM -----------Refreshing the wallpaper----------- STRING RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters ENTER DELAY 100 STRING exit ENTER ------------------------------------------ As you can see, when cmd gets opened this script is typed in straight away and is executed: ------------------------------------------------------------------------------------ for /f %d in ('wmic volume get driveletter^, label ^| findstr "DUCKY"') do set ducky=%d ------------------------------------------------------------------------------------ The first thing that this command does is finds our Storage Device which is named 'DUCKY', which should be the SD card that is plugged into the USB Rubber Ducky. If your device's name is different you can either change the SD card name to 'DUCKY' or you can edit the command. If you want to change the command all you need to do is change 'DUCKY' in the command line to the name of your SD card, in the USB Rubber Ducky. The second thing the command does is make it so when you type in '%ducky% it will automatically make it mean the drive letter of the Ducky SD Card. For Example if I type in %ducky%/target.txt. It will open 'target.txt' in the 'DUCKY' SD Card, because %ducky% equals the drive letter of the SD card. Please note this can only be used in cmd, it will not work in another program like Run or File Explorer. I really hope this helps you guys if you have had this problem. If there is any wrong information in this post please let me know. Cheers, Bingoe33
  2. Hello, I have been trying to make some payloads for my USB Rubber Ducky, but have run into some problems. When making my payloads sometimes I might open a file from the duck itself (I have the twin duck firmware installed). After using the payload on my personal computer I went and tryed it on an old Win7 computer of mine. But relised when plugging in that the drive letter had changed from the drive letter that was on my personal computer, which I have scripted it on. As I would not like to change the payload each time I plug it in to a diiferent computer, is there some type of special path thing I could do so that I don't have to know the exact path letter when scripting. Would there be a kind fello out there that could help me out with this? Thanks in advance. Bingoe33
×
×
  • Create New...