Jump to content

Poor Man's Ducky


Outdatedusr

Recommended Posts

I am currently working on making a "Poor Man's Ducky!" It will be similar to the Hak5 USB Rubber Ducky, except it will require you to drag files over for its first run. After that it will automatically look for a drive called DUCK, and will run the script on the drive! Does anyone have any thoughts on ways to improve this idea? (Or a better name idea ?)

 

Link to comment
Share on other sites

On ‎6‎/‎2‎/‎2018 at 5:14 PM, Skull_Script said:

I'm using just an old 16gig flash drive that I had laying around, and then I am going to be making it mainly in batch

Do you know what controller the USB stick uses? In order to flash a USB stick to be recognised as a HID, it needs to have a very specific build.

https://hackmag.com/security/rubber-ducky/

Link to comment
Share on other sites

It wont be tricking it into thinking it is HID, it will be using a hidden file constantly checking for a drive called DUCKY and then running scripts in it, so it will be just a USB, not quite as useful as a DUCKY but that's why I called it the Poor Man's Ducky ?

On 6/1/2018 at 4:51 AM, haze1434 said:

 

Link to comment
Share on other sites

8 hours ago, Dave-ee Jones said:

So how will you tell the PC to call the batch file to look for the USB drive named "DUCK"?

Ask a user to execute it ? 

 

 

'Pretty please, just click here, nothing speshiul"

 

Link to comment
Share on other sites

On 6/4/2018 at 6:56 PM, Dave-ee Jones said:

So how will you tell the PC to call the batch file to look for the USB drive named "DUCK"?

Like I said, the first time you plug the USB in, it will require you to drag a file over to the pc and run it, after that you will be able to plug any USB named DUCKY into the computer and it will run the script, or if you wanted you could hide the initial run file into a trojan horse, it's simply a fun project, nothing powerful

Link to comment
Share on other sites

6 hours ago, Skull_Script said:

Like I said, the first time you plug the USB in, it will require you to drag a file over to the pc and run it, after that you will be able to plug any USB named DUCKY into the computer and it will run the script, or if you wanted you could hide the initial run file into a trojan horse, it's simply a fun project, nothing powerful

Oh.

Well, I mean you're basically just making an agent. Why not make an agent that listens on a specific port so when you access that port over the internet you get a webpage where you can pass keyboard input and stuff?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...