Jump to content

Can i run a payload(meterpreter) on android with rubber ducky


HackerofTR

Recommended Posts

2 hours ago, HackerofTR said:

@barry99705 i mean having the target pls help

Sorry, the context of your English isn't too clear here. Do you;

a.) wish to attack an Android device using Meterpreter, using another device as the attack platform (https://null-byte.wonderhowto.com/how-to/create-persistent-back-door-android-using-kali-linux-0161280/)

b.) wish to use the Android device as the attack platform? (https://www.kali.org/tutorials/kali-linux-android-linux-deploy/)

Edited by haze1434
Link to comment
Share on other sites

11 hours ago, haze1434 said:

Sorry, the context of your English isn't too clear here. Do you;

a.) wish to attack an Android device using Meterpreter, using another device as the attack platform (https://null-byte.wonderhowto.com/how-to/create-persistent-back-door-android-using-kali-linux-0161280/)

b.) wish to use the Android device as the attack platform? (https://www.kali.org/tutorials/kali-linux-android-linux-deploy/)

It’s “a” but i want to run an exploit by plugging a rubber ducky or bash bunny to an android device

Link to comment
Share on other sites

Run a metasploit payload from a rubber ducky to android device?

 

Edited by Bigbiz
Auuoto correct annoying
Link to comment
Share on other sites

The Ducky is simply a HID emulator. You'd basically need to know exactly what keyboard shortcuts do what on the specific phone you want to attack.

Plug an actual keyboard in to the android device (or Bluetooth on to it) and experiment with the keys, to work out which ones do what.

Then, play around with the best method to do what you want to achieve; pressing a series of buttons on the 'keyboard' until you navigate around on the phone and do what you need to do. Copy this same key press series to a Ducky script. You can buy USB to Micro USB adapters to then plug the ducky in to the victim phone.

Honestly though, I think a Rubber Ducky to attack an Android phone is probably not the best method. Perhaps a fake AP or Bluetooth attack would be better.

Edited by haze1434
  • Like 1
Link to comment
Share on other sites

10 hours ago, haze1434 said:

The Ducky is simply a HID emulator. You'd basically need to know exactly what keyboard shortcuts do what on the specific phone you want to attack.

Plug an actual keyboard in to the android device (or Bluetooth on to it) and experiment with the keys, to work out which ones do what.

Then, play around with the best method to do what you want to achieve; pressing a series of buttons on the 'keyboard' until you navigate around on the phone and do what you need to do. Copy this same key press series to a Ducky script. You can buy USB to Micro USB adapters to then plug the ducky in to the victim phone.

Honestly though, I think a Rubber Ducky to attack an Android phone is probably not the best method. Perhaps a fake AP or Bluetooth attack would be better.

Thank you for your help and can you explain the other methods that you suggested?

Link to comment
Share on other sites

  • 10 months later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...