Jump to content

Having Trouble With My New Key Croc Getting Online and More...


Spraggins Designs

Recommended Posts

Hello all!

So so far I have:

  1. 1. Bash Bunny Mark II
  2. 2. Rubber Ducky Deluxe
  3. 3. WiFi Pineapple Mark VII
  4. 4. Shark Jack
  5. 5. Cloud C2

Now, I got the Key Croc yesterday and I cannot get this thing to work properly on Windows 11, Windows 10 and Kali Linux 2021.3.

My config file looks like this:

DUCKY_LANG us
WIFI_SSID Spraggins \WiFi
WIFI_PASS Lotuspod9898 \$\$\$\$
DNS 8.8.8.8 8.8.4.4

Why is this not working for my wireless network? I thought I had the backspaces, correct? 

Also, I have managed to get the Serial Console to work as well.

 

Also, I have all the payloads downloaded from the GitHub Repository and elsewhere, and I would love to start working on a new credential harvesting payload. Still, I need this thing to work first. 

 

Also, when I plug this into my PC and then plug my Razer Black Widow V3 2021 into the Key Croc, it doesn't work on my PC. 

Do I need to be running the Key Croc in Arming Mode while I plug a keyboard or anything in? 

 

Just some basic starter guide help would be tremendous. And yes, I have watched all the Hak5 videos, other videos on YouTube, and I have read all the documentation here: https://docs.hak5.org/hc/en-us/categories/360003797793-Key-Croc.

 

Anyway, I hope you guys can give me some help. I understand I will get some "bro..really" or negative posts or that I am not ready to have these pentesting tools because I cannot even get the config.txt file working, but I have been pentesting for the last 18 months. 

 

I am a Web Designer and Developer, mainly React and mobile applications on Android and iOS, but I do know all the web programming languages and Bash, Shell, Powershell, DuckyScript, etc. But, for some reason, I feel like I am missing so easy and stupid. I just want to clarify what I am doing wrong so I can begin using this utility as I go into work tomorrow. They will want to see me use this device at work. 

 

I work in IT at my college and have access to Windows, Linux, Mac, Windows Server, etc. I am authorized to penetration test on any machine as long as it is part of my imaging line-up, more than 50 laptops/desktops a week.

Link to comment
Share on other sites

Try escaping the spaces with a backslash, they are missing both for SSID and passphrase.

The Croc isn't accepting every single type of keyboard. It's rather limited as it is in its current state. Just try different keyboards, some will work. Perhaps try different USB ports as well on the computer. The Croc doesn't need/shouldn't be in arming mode.

Also, you don't need to say what Hak5 devices you have in each and every post, not where you work, what you work as and that you are allowed to pentest things at your college. Put that in your profile instead.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...