Jump to content

sud0nick

Dedicated Members
  • Posts

    1,056
  • Joined

  • Last visited

  • Days Won

    66

Everything posted by sud0nick

  1. You're missing something. The ducky is just a scripted keyboard. Whatever you can do with the keyboard the ducky will be able to do in an automated fashion.
  2. Head over to the Ducky forum and post your questions there. You can also search through it and find what others have tried and failed/succeeded at. https://forums.hak5.org/index.php?/forum/56-usb-rubber-ducky/ Also, look at the duck toolkit site. It's a great resource that has an online encoder and you can even build payloads with the GUI. http://ducktoolkit-411.rhcloud.com/Home.jsp
  3. I wasn't trying to be rude but it seems as if you don't believe what I'm telling you. The commands for the ducky are interpreted by the ducky. They aren't Windows or *nix commands. You can't type GUI or CONTROL into CMD prompt and get anything out of it other than an error. The hardware is required to test the code. Like I said, you searching for something to test with has raised a good point. It would be cool if there were some sort of "virtual ducky" that allowed you to test your code but there isn't and I don't think you'll see one anytime soon.
  4. What reason would I have to joke with you? Tell me how you could possibly run the code without its interpreter? If Hak5 developed a sort of "virtual ducky" (which isn't a bad idea) then you would be able to interpret the ducky script without loading it on the hardware. I think that would be a useful feature but I don't think they'll be working on it any time soon.
  5. I don't think there is a way to do that. You'll have to insert the SD card into the ducky and plug it into a computer every time to test.
  6. Nope, actually I need to see the Networking page from the Pineapple's web interface. It's the page where you connect the Pineapple to your router and out to the internet. Just in case if you don't know what I'm talking about: 1. Open your browser and go to http://172.16.42.1:1471 2. On the left you'll see a menu of options starting with Dashboard at the top. Click on the one that says Networking. 3. Screenshot that page and post here.
  7. This happens to me every time I go to that site. I can only read a couple paragraphs at a time on there.
  8. You can implement TLS/SSL on the Pineapple by using the Papers module. You won't be able to use that to decrypt target traffic, though. You can try your luck at SSLSplit or SSLStrip but they're becoming less useful with time.
  9. You need to make sure it's connected to the internet. If you think it's connected and you are still having these problems post some screenshots of your Networking page so we can look at it.
  10. Like Rkiver said, those two sections will help. Out of the first one this particular thread will help get you set up on your Mac. I haven't tried it myself but many others have endorsed it.
  11. How are you powering the Tetra? It's well documented in these threads that it requires more power than your USB port can give it. I think the max it needs is about 18W so you should use a power supply with at least 12V@1.5A. I generally use a power supply when I'm stationary but when I go mobile I use two Pineapple Juice 15,000 battery packs. This should fix most of your problems
  12. After everything we've given you to work with you could at least try and find out. I'm pretty sure the words "mirror" and "clone" in previous posts give you enough information to make a decision on whether wget is right for you.
  13. It's still not available where you are? That sucks! I hope it's released soon cus it's an awesome game. I've been exploring so many different areas around me and meeting new people all while catching Pokemon. It's a great time.
  14. You're probably not supplying enough power to the Tetra. You need to use the battery packs that came with it. Also, the more services you enable on it the more power it's gonna need. I typically run mine on a wall outlet or two Pineapple Juice 15,000 battery packs.
  15. You can find info here. Look at the SEToolkit on Kali as well. It's all pretty simple.
  16. The ducky is just a keyboard so it's not suited for this type of application. Look into YubiKey or something similar if you want 2FA. If a hardware token isn't required then can't you just set up a password manager on the machine like Dashlane or LastPass?
  17. The open AP asks for a password? I'm sure you've watched the setup videos, right? Maybe post some screenshots of your Pineapple's networking page and what you're trying to do.
  18. Have you even tried Googling this? There are many different ways you can clone a website. Two ways are to use either wget or the Social Engineering Toolkit. The only files you won't be able to get are server-side scripts (i.e. PHP, ASP, etc.).
  19. I think if you log associations you'll essentially capture MACs of devices that try to connect. Anyway, yes you can set up PineAP before you leave on your walk and just let the Pineapple run on a battery pack.
  20. Well SSLStrip most likely won't work for you but that's not a limitation of the Pineapple. As far as Karma not working I think we need more info from you. I've never had a problem with it on my MKV. Are you using the whole PineAP suite? What else isn't working for you? Have you tried using any infusions?
  21. Does it connect when you aren't using client filtering? Have you tried manually connecting to the Pineapple and see if there are any problems?
  22. Just don't. They can't find out who you are if you don't do this.It's illegal
  23. Yes because I don't use a Microsoft account on my system. Maybe I'm the only one but when I first installed Win10 I turned off all of the "let me spy on you" things and refused to sign in with my Microsoft account. I also completely disabled Cortana. So everything in the article you posted doesn't apply to me.
  24. No, that still wouldn't work. Their system will know the AP it once connected to and realize that your Pineapple is not the same, automatically rejecting it. However, if you were to broadcast the SSID 'attwifi' and they had previously connected to it at a Starbucks their system will be able to connect because those are open APs. At this point you just have to drown out any other AP they might automatically connect to and they should join yours.
  25. Sorry man, but I'm not clicking that link. If it's all text anyway can you just post it in this thread?
×
×
  • Create New...