Jump to content

skysploit

Active Members
  • Posts

    68
  • Joined

  • Last visited

  • Days Won

    5

Posts posted by skysploit

  1. You sir, are a Boss!

    This will be very useful for when my rubber ducky gets here.

    Thank you for al your effort.

    Casual,

    Thanks for your support. I only do it because of the effort that Hak5 has put forth in developing such an awesome tool. Some people over look the Dusky because of its simplicity. I say you have to look at who is using these devices. Most agencies/companies dont have the time/money to train and reproduce expert programmers. They need simple devices with a simple programming lanuage to conduct security audits. The USB Rubber Ducky and the simple-ducky meet those needs. From the novice to the expert, this device can do everything from boosting the confidence to the operator to performing complex security audits, resulting in better overall security of the network/people. I will be here to help as long as Hak5 and the folks using these products need me to.

    v/r

    ~skysploit

  2. Hello!

    Can a simple-ducky payload be run on a Windows 7 guest account ?

    ITHKS,

    Yes, there are some payloads that will work on guest accounts. Just use the payloads that do not require User Access Control (UAC). The powershell, download, and execute payloads are perfect for that. Granted you will have to do some privilege escalation. Take a look at the payload builder and DBD w/o UAC, let me know if you have any issues.

    v/r

    ~skysploit

  3. Guys,

    I was messing around with my Pineapple today and for the life of me I couldn't get the "WPS Button Script" to work. I looked into the script itself to see if there was something strange going go. I noticed that when I initiated the "Update Script" button in the control panel that it was appending a "^M" to the end of every line in the script (see below). My work around was to just ssh into pineapple and alter the script using nano. Hope this helps anyone that is having the same problem.

    ~skysploit

    "Update Script" bug

    #!/bin/sh^M
    #Script is executed when WPS button^M
    #is pressed for 2-4 seconds.^M
    ^M
    interface=$(ifconfig -a |grep HWaddr | cut -d"L" -f1)^M
    ^M
        for i in $interface; do^M
            ifconfig $i down^M
            macchanger -a $i^M
            ifconfig $i up^M
        done^M
    ^M
    

    Edit the script via nano (To exit NANO use "Ctrl+x" press "y" to save changes, and press "Enter" to close)

    root@Pineapple:~# nano /etc/pineapple/wpsScript.sh
    

    MAC changer script

    #!/bin/sh
    #Script is executed when WPS button
    #is pressed for 2-4 seconds.
    
    #This script changes the MAC address of every interface...
    #Script by skysploit
    
    interface=$(ifconfig -a |grep HWaddr | cut -d"L" -f1)
    
        for i in $interface; do
            ifconfig $i down
            macchanger -a $i
            ifconfig $i up
        done
    

    Ensuring that the script is executable

    root@Pineapple:~# chmod +x /etc/pineapple/wpsScript.sh
    
  4. [-] It doesn't appear that burpsuite is installed on your system. Installing it now...

    E: Unable to locate package burpsuite

    If I manually install it would it work with the rest? or should I wait for the link to be up?

    green,

    What distro are you installing the simple-ducky on? If the installer fails to pull burpsuite from the repository it will take another approach to installing it. Only a few distros have burpsuite in the their repos. For that purpose I have an alternative installer that will take over when you see that error... Check your machine to see if it is installed.

    ~skysploit

  5. I've a problem with my ducky. Or probably me. Using simple ducky 1.1.1 on Kali, I'm trying to deploy the simple wallpaper prank on a non uac windows 7 system. Trying to figure out how to convert the payload.txt to inject.bin under the options. Using the java -jar commands on my W7 laptop, it won't recognize duckencode or duckencoder files. When I plugged in the ducky for the first time, nothing happened, then it typed "Quack" etc in the run field. Now it just goes to switch user field. Is there a way to import the Wallpaper prank text using simple-ducky on Kali?Would really appreciate any advice with this. Thanks.

    Phobic81,

    To encode the payload.txt file that you have created just place it in the "/usr/share/simple-ducky" directory and open a terminal window and "cd" to the same directory. Run this command: java -jar encoder.jar -i payload.txt

    As far as importing the wallpaper prank into the simple-ducky, i would perfer not to. The simple-ducky is designed for professional penetration testers and the payloads in the are geared specifically for that purpose. However, I am in the process of completely revamping the simple-ducky. I am going to make it 100% modular, that way plugins can be added by each user. This is going to take some time to complete but it is well worth the effort.

    ~skysploit

  6. If you can't find the script, that's probably because you are using v1.1.0 or prior. With version's prior to 1.1.1 the simple-ducky resides in a different directory. If you are unsure of the version use the install instruction below. It will remove the old ducky install as well install the new version.

    
    

    Sorry for the delay...

    ~skysploit

  7. Hey Sky maybe you could gather up all the other payloads on the Rubber Ducky forum. They all seem to be scattered. It would be great if someone could pull them all together.

    I also made a video using Simple Ducky. It's nowhere as near as good as your video, but hopefully it's just another resource that people can use.

    https://www.youtube.com/watch?v=M9gvk_X2oSQ

    DrDinosaur,

    Great job on the video! I'm glad to see that people are still using the simple-ducky. Hak5 does a great job with the show and the products that they offer. Hopefully, these videos of the simple-ducky entice folks to go out and buy the USB Rubber Ducky....

    I'm slowing working on gathering all the payloads within the forums and github. The hard part is vetting all of the payloads. Some are broken or have delay's that not realistic with what a corporate computer would be able to handle. So it takes time to make sure that all of these payloads will work the best can. With that said, I am always looking for people to help with the vetting process. Thanks again

    ~skysploit

    P.S. DerbyCon anyone??

  8. What version did you install? If you are on version 1.1.1 (current version), then issue these commands....

    sudo ln -sf /usr/share/simple-ducky/simple-ducky.sh /usr/bin/simple-ducky
    
    sudo ln -sf /usr/share/simple-ducky/update.sh /usr/bin/simple-ducky-update
    

    Also inside /usr/share/simple-ducky/ there's a file called "install.sh" run that by using...

    sudo bash /usr/share/simple-ducky/install.sh
    

    Let me know if this works...

    ~skysploit

  9. How do I install this with Windows? I've downloaded the file and I'm getting lost with what to do to install it.

    Mahorelee,

    The simple-ducky is not compatible with Windows. It currently only supports Debian based Linux distro's (i.e. Kali-Linux, Debian, Ubuntu, Linux-Mint, BackBox)... What I recommend you do is install VMWare Player and download Kali-Linux. Below are links for everything that you need.

    VMWare Player Free Download: http://www.vmware.com/download/player/download.html

    Kali-Linux: http://www.kali.org/downloads/ (under image type select VMWare)

    Hope this helps...

    ~skysploit

  10. yamil515,

    It looks like you are not finding pure-ftpd in your repositories... Try installing software-center and locating it that way (apt-get install software-center), you will see the Ubuntu Software Center in your menu. Alternatively you can compile it from source (http://download.pureftpd.org/pub/pure-ftpd/releases/pure-ftpd-1.0.36.tar.gz). Or you can use any other ftp server that you would like. If you can please shorten your last post as it is flooding the channel. thanks

    One last thought, add Kali's Bleeding edge repositories...

    echo deb http://repo.kali.org/kali kali-bleeding-edge main >> /etc/apt/sources.list
    apt-get update
    apt-get upgrade
    

    ~skysploit

  11. I'm having issues with Pure-FTPD not being installed, or installed correctly. The setup script didn't have it working and the repositories can't find it in Kali.

    I downloaded and installed it from a tar.gz file but simple-ducky still can't work with it. Has anyone run into this issue before?

    Battery_,

    Kali has pure-ftpd in the repositories (apt-get update && apt-get install pure-ftpd)... What is the specific issue that you are having?

    Here's the simple-ducky's wiki page for pure-ftpd: https://code.google.com/p/simple-ducky-payload-generator/wiki/PureFTPServer

    ~skysploit

  12. Hi,

    Just to start great kudos to the developer! great job.

    my prob, i just received the ducky and tested with a hello payload all works fine. but when using simple-ducky-payload-generator or just the ducky encoder to create a reverse shell with or without uac admin, in the payload.txt file all is ok but when plug the ducky to a vm with windows 7 when the tipping starts on the cmd some chars just get heated! :S

    this is result from cmd

    http://pastebin.com/0shy7hmt

    at first i thougth it had to be with the keyboard that i selected PT, but i created a hello payload with some native PT chars all ok.

    i have my ducky as stock so no firmware only testing payloads for now.

    any idea?

    thks

    f33r

    f33r,

    Sorry to hear that you are having issues... With the vm are you using Virtualbox/VMPlayer/Workstation?? Reason I ask is because the Ducky (in my personal experience) does not work with Virtualbox. Have you been able to replicate this issue with any of the other payloads?

    Also i would recommend moving your firmware version to duck_v2.1.hex (http://code.google.com/p/ducky-decode/). There's a great walkthrough in the Wiki that Midnitesnake put together on flashing the duck.

    ~skysploit

  13. Hi skysploit ,

    thanks for ure work. i really enjoyed it to follow.

    some question: what about combining the payloads, means including more than one payload to the ducky, example, first, dump hashes, then dump wlankeys and so on?

    and another question:

    what about using the payloads without using external services like ftp and so on?

    regards

    I'm glad you enjoy the simple-ducky. I know that I am having a blast building the payloads. I think we are just barely scraping the surface of the true potential of this device. To answer your questions;

    what about combining the payloads? Great question, i am actually in the middle doing just that. Hopefully in the near future there will be a payload designer that will be completely modular. You will be able to add what ever you want, its completely up to your imagination. It's taken a lot of endless nights trying to get all the payloads in the simple-ducky to work properly. In fact version 1.0.0 only had maybe four payloads.

    what about using the payloads without using external services like ftp and so on? This is a tough one to answer and I'm sure there are mixed opinions... You can probably run some of the payloads using the twin-duck but that would require you to alter the device (correct me if im wrong on that), and it would require you to mount removable media in addition to the HID. The problem there is that some organizations (mine in particular) disables removable media. And a huge flag is raised when a "thumb drive" is plugged in. Therefore, we rely on those additional services to conduct our pentests. If those services are blocked/patched, then good on the company. After all, we are just trying to find the vulnerabilities... With all that said, if there is a big enough demand and someone kicks me a twin-duck i will be more than happy to add some payloads that dump password files and what not to an sd card.

    There are big plans in the works, its only going to get better from here. Please let me know if there's something that you would like to see added.

    ~skysploit

×
×
  • Create New...