Skip to content

Latest commit

 

History

History
 
 

Rubber_Duck

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 

Introduction

The USB Rubber Ducky is an open source Penetration Testing tool for authorized network auditing and security analysis purposes only where permitted subject local and international laws where applicable

This is a repository with all the hacks I have created.

In the folder HAK I left the original repository from Hak5.

In the folder bt3gl I left my hacks.

The Duck

The duck usb consist of a 60 MHz 32-bit CPU under the form of a USB stick. The input is given by a loaded Micro SD storage.

The hacking consists in:

  1. Download the payload (a bin file) in the micro SD storage (from your computer). Many payloads are available here, and other can be composed here.

  2. Plug the micro SD into the USB-CPU.

  3. Insert the USB in the computer to be hacked.

  4. When you see the command prompt window be closed, you may remove the stick.

Quack!!!!

Disclaimer

I am a computer scientist, i.e., I study the science of computers. Everything in this tutorial is part of this study and I DO NOT APPROVE, SUPPORT, OR ENDORSE ILLEGAL ACTIONS.

Enjoy and Be Social!

Drop me a line at [email protected]

Hak5's Introduction

  _      _      _                _      _      _

(.)< (.)> (.)= Rubber >(.) <(.) =(.) _) _) _) Ducky! (/ (/ (_/

The USB Rubber Ducky is a Human Interface Device programmable with a simple scripting language allowing penetration testers to quickly and easily craft and deploy security auditing payloads that mimic human keyboard input. The source is written in C and requires the AVR Studio 5 IDE from atmel.com/avrstudio. Hardware is commercially available at hakshop.com. Tools and payloads can be found at usbrubberducky.com. Quack!