Jump to content

no42

Dedicated Members
  • Posts

    925
  • Joined

  • Last visited

  • Days Won

    17

Everything posted by no42

  1. should be called: powershell_reverse_ducky.txt
  2. Has your micro sdcard adpater have a read-only switch? what is the output of the "mount" command?
  3. Full source, on all modern developments, vidpid function, boot mode the lot: Ducky_HID_v2.1.zip Its all in the SVN on ducky-decode!
  4. Some OSX Payloads: https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Payload---OSX-Root-Backdoor https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Payload---OSX-User-Backdoor patrickmosca.com/root-a-mac-in-10-seconds-or-less What type of payloads would you like to see on Linux/OSX?
  5. Then you use an electronic switch the signal maybe 111111111111, when you only pushed the button once not X-times, "debounce" eliminates the extra false positive signals, so the code is only execute once instead of many.
  6. no42

    Mailvelope

    If your running OSX, why dont you use https://gpgtools.org ? Works Great!
  7. You only need to complete the keyboard wizard once per machine, so I guess it depends where you are using the device? Have you tried the specifically the VID/PID of a Mac keyboard when in composite mode? I think it is possible to reset the Ducky. You would have to look at the C++-Code (Firmware), and code a reset procedure, that will reset the Ducky's USB stack, given a certain signal (eg the GPIO button).
  8. Small pentesting node? IDS node? Wifi testing? SDR?
  9. There is the start of a keyboard map in the svn, under Encoder v2.0. However, it contains bugs. If you could post feedback that would be great!
  10. Thought it was meant to act as an AP, if you want those features you listed - simply enable the infusions/modules. dnsspoof, urlsnarf and rickroll appear to be working fine? haven't tried the sslstrip yet.
  11. some Certificate Authorities (CAs) have created a sort-of master-key certificate set. i.e they can sign certificates, that are trusted by the browser, they can then simply MiTM you; and you'll be completely unaware, as your browser will accept and trust and rogue certificate. It that conspiracy theory doesnt work for you... they have so much computing power they can simply crack the crypto!!!!
  12. Looks great! :D Hopefully, Darren will see this and get in touch. We'll probably need to check the source for any potenital loop-holes, incase any drive-by attackers try to exploit the application.
  13. Sysinternals Suite http://technet.microsoft.com/en-gb/sysinternals/bb842062.aspx
  14. Sometimes the cable modems need a reboot now and then, it could be the clock is slightly out of sync. Which a reboot will fix. It that doesnt solve it? is there a diagnostic panel with the signal to noise ratio and locked channels? Could be a small amount of noise of distortion on the line; a simple 5 dB booster screwed onto the cable can solve this, or it involves recalibration the SNR at the street-box or server.
  15. You could try using plscsi tool to recover your data, its been awhile since ive used it, but its the first thing I can think of that may help you. Otherwise see if you can dd the drive, then use autopsy to attempt data recovery.
  16. Read Hacking Your Friends and Neighbors For Fun… (no profit, just fun) VM's: http://neighbor.willhackforsushi.com
  17. Looks like a U.FL - these tend to be common on 3g modems and USB WiFi dongles, you may need http://www.ebay.com/itm/U-fl-IPX-to-RP-SMA-male-pigtail-cable-for-wifi-network-/280482575515
  18. In the past I've used a Bus Pirate to flash numerous embedded devices ( Seeed Studio links:Bus Pirate v3.6 universal serial interface,Bus Pirate Cable Like Seb wrote above, remove the rubber feet to reveal 2x screws. Again, there are extensive notes on the wiki (http://wifipineapple.com/?flashing), and reference to a specific cable (Serial TTL) available from the hackshop.
  19. I think CEH is a very high level course, useful for managers and sales staff. If you want to get into pentesting, you cant really beat the offensive security courses, I tend to recommend PWB (http://www.offensive-security.com/information-security-training/penetration-testing-with-backtrack/) but the OSCP is also good. I generally look for either of these certifications when I'm hiring (unless your experienced and established within the community with good references) For books Pentesting Gray Hat Hacking 3rd Edition - ISBN 978-0071742559 Web Hackers Handbook, 2nd Edition - ISBN 978-1118026472 Hacking Exposed 6 - ISBN 978-0071613743 Hacking Exposed Web Applications 3 - ISBN 978-0071740647 Metasploit: The Penetration Tester's Guide: A Penetration Tester's Guide - ISBN 978-1593272883 Deviant Ollam, Practical Lock Picking - ISBN 978-1597496117 Social Engineering: Art of Human Hacking - ISBN 978-0470639535 General Reading Stealing the Network: Complete Series - ISBN 978-1-59749-299-7 The Cuckoos Egg - ISBN 978-1416507789 Kingpin: How One Hacker Took Over the Billion-Dollar Cybercrime Underground ISBN 978-0307588685 Reversing Malware Analyst's Cookbook and DVD: Tools and Techniques for Fighting Malicious Code - ISBN 978-0470613030 Practical Malware Analysis - ISBN 978-1-59327-290-6
  20. I think Darren has a deal/purchase-order with Alfa and purchases them directly in large volumes, stock condition and at a stock value. Then the pineapple Team re-flash the boot loaders as the stock boot loaders can not take the actual size of the pineapple firmware (stock is limited to 4MB, whereas the Hak5 firmware is closer to 6-8MB). Sebkinne will probably correct me if I'm wrong here... Then once the boot loader has been re-flashed, then the Pineapple firmware is flashed. Then its all tested... (Successful boot, firmware md5's etc.) Successful Pineapples have stickers slapped on their panels, are boxed and ready to ship.
  21. You must only have one of the keyboard LEDs lit, if you have more than 1x it defaults to inject.bin only. inject.bin triggers first by default, then either inject2/3/4 depending on the keyboard LEDs triggers next.
  22. Answer is covered here - Previous topic - http://forums.hak5.org/index.php?/topic/28670-question-ducky-as-a-plain-old-usb-drive/ The solution is use a USB Hub and another drive, and have the ducky as a sole HID injection device - just as Overwraith stated above.
  23. If you like Nishang, you will also like : https://github.com/clymb3r/PowerShell/tree/master/Invoke-NinjaCopy
  24. This is great - I would like to add this into the main Encoder repository.
×
×
  • Create New...