Jump to content

ale

Active Members
  • Posts

    87
  • Joined

  • Last visited

  • Days Won

    3

Everything posted by ale

  1. Hi everyone, I created a Ducky payload based on CVE-2015-3860 As long as the Android phone allows you to copy/paste inside Emergency Call. you should be good to go. Check it out: Payload on Github: https://github.com/aluech/Android-USB-Rubber-Duck
  2. 1. 128....MB, haha but seriously that's more than enough. 2.Yes, it does. The original firmware. 3.use this awesome site to build your payloads http://www.ducktoolkit.com/Home.jsp 4.There is a whole bunch of tutorials all over Youtube, I've done a couple on how you can flash it to any firmware under kali, and 10 (fixed) prank payloads. you can take a look here. https://www.youtube.com/channel/UCFQ8rlDKp4PtpHOyZYHPMmQ/videos.
  3. I created this video a while ago, it's a how-to Have a look
  4. I'm sorry, I posted this in the wrong section :( I would've deleted it if I could
  5. Hey Everyone! Most of the prank-payloads didn't work for some reason I fixed most of them and made a video for you guys! Check it out
  6. Hello everyone! I made a video tutorial on how you can flash your duck in Kali The script was originally created by Michael, and you can contact him here https://forums.hak5.org/index.php?/user/43176-kmichael500/ The script didn't work in Kali, and didn't had the most recent firmwares, so I've upgraded it and now it's fully functional in Kali Enjoy!
×
×
  • Create New...