Jump to content

Zelec

Members
  • Posts

    2
  • Joined

  • Last visited

Everything posted by Zelec

  1. I have done a reverse shell with meterpreter with a duck (All on my own machines I can assure you ). The only real requirement is knowing how to use metasploit's multi handler module. You can find many guides to setting up one. But by far the easiest way to setup a reverse shell with duck is with this https://github.com/b00stfr3ak/Powershell-Reverse-Rubber-Ducky As long as you have ruby on your system (Which you should have anyways if you have metasploit installed) the program should run. All it needs is the ip that metasploit is on and what port to look for and turns it into a text file that you can turn into an inject.bin file for your duck. Unfortunately the program only opens a standard cmd window (Though can be fixed by editing the code afterwards) and the inject.bin file this program makes is 15.8KB, So if you run twin duck on your rubber duck your out of luck somewhat (A work around could be hosting the raw data for the base64 code on the duck sd card in a txt and using notepad to copy and paste it into powershell after.). And as for mimikatz, meterpreter has a post module built in called kiwi. it runs the appropriate mimikatz version on the metasploit session. Anyways have fun, and I'm not responsible for whatever your going to use this knowledge for. I'm posting this for educational purposes only.
×
×
  • Create New...