Jump to content

madhak

Active Members
  • Posts

    81
  • Joined

  • Last visited

  • Days Won

    5

Posts posted by madhak

  1. You can certainly script a reboot sequence, but why not just add that at the end of your payload when its done instead of trying to write back to the duck? I don't own any of the new ones, so not sure how they work but mine, you can't read and write to the duck itself. You have to remove the card, put it in a card reader, manually update or rename payloads stored on the mem card, then put it back in and re-run it. PITA, but why not just have a payload that reboots after its done? I'm not sure I follow what you're trying to do. Either that, or build something like Iron Geek's teensy ones that have multiple payloads with dip switches which can be flipped for different OS's to do things and have a reboot for every OS based on the dip switch selected.

    With the new rubber ducky 2 and the twin duck firmware it is possible to access the SD card from the same USB port as mass storage, Its too slow for a bootable drive but enough for small exe and script payloads.

    I have an old one based on the teensy too... I used a small hub + teensy + flash to achieve the same result, see my old usb swissknife: https://madhak.com/?p=41

    The new version I'm working on is quite different, it doesn't use a hub, it has a bootable side and a HID side: https://madhak.com/?p=398

    I agree with what you say regarding the reboot not being needed as I will most likely connect it to my computer, select a payload, then connect it to the target computer, but I would still like to know how to reboot it from an application on the host... I just got my hand on the firmware source code, I'll see what I can do but I'm just asking if anyone know how already?

    To recap; Rubber Ducky lunch App stored on SD card => this C application now running on host (Win or Linux) => Send reboot command to ruber ducky address

    Thanks

  2. I am MAD (madhak)

    Nationality: Canadian
    Accent: Quebecer

    Sex: Male
    Age: 27
    Race: Human

    Favorite OS: Ubuntu 10.10
    Favorite Console: PC beat them all but I have all of them.

    Favorite Game: Half-Life
    Favorite Band: Infected Mushroom
    Favorite Author: Tom Clancy
    Favorite Movie: The Matrix
    Favorite TV Show: Big bang theory

    Geek Hobbies: Remote Controlled Stuff, Robotic, Forensic

    Cool Hobbies: Mountain bike, Snowboard, Kayak, Rally
    Car: 2x Pontiac Aztek 2003 (One is modified for rally purpose)
    Occupation: Network Engineer, System Engineer, EE, Software Developer, Freelancer

    Blog: madhak.com

  3. Hi Guys,

    Anyone know of a way to issue a reboot command to the ruber ducky from an application running from the host? or at last a way to tryger the payload execution...

    I'm working on an interface app that get autorun by the ruber ducky, provide a list of available payload, once you select the payload it rename payload1234.bin to inject.bin then reboot the key...

    Is that even possible? using OS eject only unmount it, it dosent cycle power... In DFU mode it restart after the firmware write so there must be a way...

    Thanks

    EDIT: I'm using the TwinDuck firmware

  4. NEW Version 2.0 of my USB SwissKnife (Faster, Smaller and concealed, With new USB Ruber Ducky 2.0)

    Since HAK5 recently lowered its price on the USB Ruber Ducky, I decided it was time to update my old USB SwissKnife! So this one is quite simple; A HAK5 USB Ruber Ducky with the TwinDuck (Composite HID + Mass Storage) firmware with a 8Gb SD card + a 32Gb Bootable USB drive.

    DSCF6086-1024x236.jpg

    The Bootable USB Drive is exactly like the old one except that I increased from 16Gb to 32Gb… So the old one still correctly describe that portion.

    However, the new version of the Ruber Ducky is quite different;
    - It run on custom hardware instead of using a Teensy.
    - It has its own scripting language.
    - It is officially supported by some Penetration Testing software.
    - Require no programming skill to operate and update payload.
    - Support Mass Storage from the payload SD card.
    - Faster and slimmer hardware…

    So it effectively supersede the older versions, including mine… Now, the question is; can I make it better? Well, the only down side is the speed of the USB Mass Storage which is way too slow to use it as a Bootable USB key, It is still good enough for small Application, Script and Payload so I’ll reserve that storage space for that purpose only, which is still very useful since you can access the payload without removing the SD card.

    In order to add a Bootable USB Key to the mix, I would need to do the same thing I did on the old version, which is adding a HUB… But this time I realized that I have never used both the HID attack vector and the Bootable USB key at the same time, which kind of make sense since one Inject a payload in a foreign OS, the other Boot an OS on a foreign machine, they are 2 different thing so why not use 2 different key? Well, simply because I want to carry only 1 key! All that to say that this hack simply consist of putting the 2 USB devices in the same plastic package, the real hack is what you put on and do with them!

    DSCF6090-1024x717.jpg

    Check OLD Version 1.0 for details about the bootable USB tools...

×
×
  • Create New...