Jump to content

BlackBellamy

Active Members
  • Posts

    7
  • Joined

  • Last visited

Everything posted by BlackBellamy

  1. Is there any possible ways of doing MITM attacks that would take usernames and passwords. When I try to use Xerosploit, PytheM, or even bettercap. None of these methods work on websites such as Facebook, Twitter, Paypal, Gmail, etc. Is there any new methods that is the latest that is working right now?
  2. How do I disable autoplay when I insert my Rubber Ducky into the computer cause everytime I plug it in my Drive shows up in all of the windows. Like this picture.
  3. I still need some help if someone can make a another video for me. Thanks.
  4. So apparently I did that I got a red flash and a green flash mixed. I also have another problem I can not see my Rubber Ducky on Devices and drives or on Kali Linux. This is what I am trying to do.
  5. When I am trying to program my Rubber Ducky I get this message. "There was an error flashing, make sure your Ducky is in DFU mode. Can someone make a video of this? Also a video on setting up a Rubber Ducky. When I tried to plug in my USB to my computer I do not see anything, but a sign saying "Hello World" in .txt. By the way this is my first time in this forum. Thank You, To whomever can help me
×
×
  • Create New...