Jump to content

tecra

Active Members
  • Posts

    9
  • Joined

  • Last visited

Recent Profile Visitors

529 profile views

tecra's Achievements

Newbie

Newbie (1/14)

  1. assuming youre on a windows box: step 1) use rufus for bootable usb images step 2) create the bootable disk image using the "DD Image" selection from the drop down
  2. since updating to 2.4 yesterday nothing works and everything is buggy. ive tried a few different things and nothing works completely. an update cant come sooner
  3. flashed with 2.1 hex just fine. the exfiltration payload runs better than before, please see pastebin of cmd prompt output. also attached is network adapters, wifi2 setup and enabled with an ssid of techsupport. still not seeing the ssid from another machine?? http://pastebin.com/GP3CVSci http://imgur.com/j9cj5tP,HV0ZOji#0 http://imgur.com/j9cj5tP,HV0ZOji#1
  4. this may help the kids @home https://app.box.com/s/dr19nfs97apyi1hsy3va Duck Programming.zip Created Sep 22, 2012 by anode@106automation.com
  5. i'm understanding that shipped is stock firmware. i have visited https://forums.hak5.org/index.php?/topic/28254-tutorial-re-flashingupgrading-the-ducky-winxp-32bit/ and the documentation is old. i've done everything except downloading the zip file as it no longer exists. how am i able to flash firmware?
  6. ok so i was able to tweak the delays and found that helping however still not working completely. i found that the wireless network connection was being setup but not enabled.
  7. thank you for the reply midnite snake as i understand that the encoder is used in order to complete a custom payload ;) however when this script runs it brings up the recycle bin and then trys to rename a file?? has anyone tested this script outside of darren? could my delays be off? please see video i took here @Dropbox http://db.tt/QiZ70olQ
  8. im not understanding the payload toolkit and using custom scripts. i understand the inject.bin needs to be on the duck but each time i use the toolkit is it creating a custom inject.bin for that payload? how do i use this exfiltration script? just type it in payload.txt??
×
×
  • Create New...