Jump to content

Search the Community

Showing results for tags 'Keys'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 9 results

  1. My friend bet me that I couldn't shut down his computer with my rubber ducky, so I decided to prove him wrong. I started writing my code to shutdown his laptop (he has a dual booting linux and windows setup), it works well in linux but in windows it opens start and types e in the search bar instead of going across to shutdown. I have tried "RIGHTARROW" and "RIGHT" and it is using US keyboard. Code: REM Linux Shutdown (needs root user to be logged in) DELAY 550 ALT F2 DELAY 600 STRING poweroff ENTER DELAY 500 REM Windows Shutdown GUI DELAY 250 RIGHT RIGHT ENTER
  2. I Really think this a very bad key policy, for an Motel. youtube
  3. 2qik4u

    KeyManager

    Hi Guys Just unpacked my new Lan Turtle, all updated and patched with no problems... (thank you so much Hak5 team) Now setting up my AutoSSH for remote management and access to the target LAN The problem I am having is once the key pair are generated I try to copy the key to the host ssh server and receive an error "There was an error retrieving the key fingerprint" I am not sure if it's me (very much a newb) or if I have missed something, my cloud server is running Ubuntu 14.* LTS and is fully updated and patched. I have no problems SSH'ing to the server via putty or accessing the turtle via putty... Any idea's or suggestions would be much appreciated (be gentle) Kindest regards Simon London (UK)
  4. Hi all, Apologies if this has been asked before, I'm new here and I had a good look around the forum but couldn't find anything related. When using the Rubby Ducky to run commands on a mobile phone, you have to of course use the equivilent of keyboard shortcuts, for example the shortcuts found here; http://www.pcworld.com/article/184656/android_keyboard_shortcuts.html Is there a website or resource available that lists the shortcuts for multiple phones, so regardless of which mobile phone I wanted to create a payload for, I could easily look up the shortcuts required to type up the payload? It'd be nice to not have to scour the internet for an hour each time I wish to create a payload for a different phone, trying to find it's keyboard shortcuts. Thanks all, Haze
  5. Hi to all, I am playing with this fantastic gadget and I very like it ! I ordered more than 10 usb and all works great. I am also working on a custom firmware so I had cloned the svn repository for compile the frmwares. Currently I am working on composite_duck firmware: Composite_Duck.zip. In this firmware I have notice a bug..that elaborate only 77-90 instructions. My operations are: --> open a notepad --> write text here. The maximum lenght that I can write into notepad is only 77 character. The character/instructions are hard-coded into the firmware.. trought the array ui_sequence. Into the wiki I read that this firmware could write more than 2048 characters. Anyone have the same problem ? Coulb be a problem becuase I haven't a "delay" ? Many thanks,
  6. I'm trying to configure AutoSSH to connect to my relay server, which happens to be an Ubuntu 12.04 instance hosted by Amazon's EC2 service. They use .pem certificates. I like them; they're easy. I don't have to mess around with public keys and private keys and Bob and Alice. Sadly, though, the MK5's web UI no longer allows me to specify the command line for AutoSSH, where it seems (at least in previous versions of the UI) I would have been able to replace the "-i /etc/dropbear/id_rsa" with "-i key.pem" and have it work all the same. I followed all the instructions in episode 1112 and (the relevant parts of) Chris Haralson's tutorial. I hoped that doing so would obviate the need for the "-i key.pem" argument when autoSSHing with Amazon's EC2. It did not. When I try to test AutoSSH, it does not connect to the EC2 instance. I need your help. As I see it, there are at least three avenues for solutions: 1) Change a config file in the pinapple's bowels to use an "-i key.pem" argument for AutoSSH (such as I have used successfully when setting up manual SSH sessions - no password required). I prefer this option, for what it's worth. 2) Make the EC2 instance accept whatever crypto the pineapple wants to serve it (what do we call it? an RSA key?). This is basically what I've tried to do so far, by following the instructions given in Darren and Chris's tutorials. It hasn't worked so far, but maybe there's more monkeying around in the server's "sshd_config" or "authorized_keys" that I can still do? 3) Convert Amazon's .pem key into an RSA (public?) key (or whatever it's called) format? Then maybe replacing the contents of the some key file deep in the pineapple's bowls with the output of the pem->rsa conversion? I am not sure this can actually be done; results of preliminary googling are all above my head. Can you folks help me work this problem, walk me through steps for solving it? Thanks in advance.
  7. Hi, I'm working on the payload "ULTIMATE DATA THEIF!" and the program I developed "Wind.bat" doesn't work on all versions of Windows (I get a VB reg read error) so I've decided to write the program in Visual Basic. However, I cant get the program to print out the Windows product key - It just shows the start dialogue and exits. Current work: Thanks. Wind.zip
  8. Ok, so there's a lot of cool Ducky scripts out there, my personal favourite is the script that steals Windows passwords - AWSOME!!! But do any scripts aim to get more than just a Windows password? Do any of them "Backup" Google Chrome Login Data, WiFi keys, Windows Product Keys or Replace the Administrator password or even hide the account so you can have "stealthy" remote access via Windows Shares (Known as SMB)? I THINK PAYLOADS SHOULD DO MORE! So... I introduce the ULTIMATE DATA THEIF!!! Payload: Unfortunately, the forum only allows a maximum of 500kb of upload space and the extra data is just over 1MB so I put the file on my Dropbox account instead. Link: https://www.dropbox.com/sh/ad8jegywipd3l76/jo2KqlU3CB READ ME!!.txt contents: SCRIPT/PAYLOAD BY LAVANOID VOLCANIC THE DIRECTORIES ABOVE OR BELOW (DEPENDING ON YOUR CONFIGURATION) SHOULD BE COPIED TO THE ROOT DIRECTORY OF THE DUCKY DRIVE. YOU SHOULD EDIT THE SP.BAT FILE AND THE INJECT.TXT FILE TO SUIT YOUR REQUIREMENTS. FILE LOCATIONS: SP.bat -- Data\SP.bat inject.txt -- Scripts\Projects\Steal_Data\inject.txt Compiler.bat -- Scripts\Compiler.bat COMPILER.bat description: The compiler batch file basically takes away the hassle of entering all those annoying time draining commands. If the Compiler.bat file is stored on the Duck, the compiler will ask if you want to install it on the Duck. WHAT I HOPE: I hope that my project will be featured in one of the Hak5 videos since I do like some attention. THIS WORLD IS LONELY YOU KNOW!! Thank you for choosing to spend a bit of your time by poking your nose into my work.
  9. Hi all Trying to use my brand new (first time user) USB Ruber Ducky and can't get it to work. This is the script I'm trying: DELAY 15000 ESCAPE CONTROL ESCAPE DELAY 400 STRING cmd DELAY 400 MENU DELAY 400 STRING a DELAY 600 ENTER LEFTARROW ENTER Everyting runs smooth until my LEFTARROW, I've tried to use ALT Y insted (and ALT J for swedish windows) Nothing works, the Yes button doesn't get selected and the script stops right there :-( What noob mistake have i done? It's a windows7, swedish keyboard, english version of windows
×
×
  • Create New...