No video

How to Crack Windows Passwords with a Rubber Ducky, Hak5 1503.1

  Рет қаралды 274,089

Hak5

Hak5

Күн бұрын

Пікірлер: 264
@-0__________________________0-
@-0__________________________0- 4 жыл бұрын
you can crack a window, with a rubber ducky by throwing it really hard!
@WvIENS
@WvIENS Жыл бұрын
Yes
@rehimareshid8436
@rehimareshid8436 Жыл бұрын
😂😂😂😂😂😂😂😂
@SolidSt
@SolidSt 8 жыл бұрын
i saw this hack on Mr Robot Season 2 Ep 9
@falkensmaze4901
@falkensmaze4901 8 жыл бұрын
Me too it was awesome :)
@SolidSt
@SolidSt 8 жыл бұрын
+Joost Blok can't wait for next week
@jakejake1231
@jakejake1231 8 жыл бұрын
I'm thinking of getting one now. I dislike how TV makes me want to buy things.
@falkensmaze4901
@falkensmaze4901 8 жыл бұрын
Yeay I want to buy one too now haha
@Xxgtafivexx
@Xxgtafivexx 7 жыл бұрын
Lord Sacha how?
@ChaseHaddleton
@ChaseHaddleton 11 жыл бұрын
Thanks Darren :) I'm 15 and just trying to learn about this stuff (want to go into IT/pen testing when older). Do you have any recommendations for starting out?
@gwebo4645
@gwebo4645 4 жыл бұрын
Chase Haddleton are you an IT now?
@ManiacKnight
@ManiacKnight 4 жыл бұрын
:O
@alimerchant7947
@alimerchant7947 4 жыл бұрын
Well now u probably 22 and in it field I am 15 now and I am really interested in this stuff do you have any advice
@hyperdragon1013
@hyperdragon1013 3 жыл бұрын
@@alimerchant7947 you could find hm on other social media if he doesn't answer 😂
@SpragginsDesigns
@SpragginsDesigns 3 жыл бұрын
@@gwebo4645 good question. Wonder where he's at now...
@heinzwellnitz5222
@heinzwellnitz5222 3 жыл бұрын
can a USB be used as a rubber ducky
@bobsobol
@bobsobol 8 жыл бұрын
If it's bypassing UAC, surely that means the user who you are targeting would have to have the ability to bypass a UAC dialogue, and in any environment where gaining their password is valuable (ie. you're not just trying to crack your older sisters eMail to see if she has any dirty eMail from her bf) either they don't, or they are a domain admin and could change *any* password on the system anyway. No? Like, at home, everyone knows the domain admin password and how to "Run As" that user with that users password to bypass it, but this is assuming that the user has both the ability to log on to an interactive desktop (which the Admin cannot on our domain) _and_ bypass UAC. (which only the Admin can do) This is a situation common on Workgroup / Homegroup systems (hence the older sister example) but I use a domain in our home, because that's what I do for a living, and I've not worked anywhere with more than 8 - 10 employees who use the PCs which doesn't run domain level authentication of some kind. Some use a Linux server with LDAP and SAMBA simulating a Windows domain, but there's something. Right? And nobody logs on as domain admin (even if it's not locked down, it's not for general use) and other accounts _shouldn't_ be able to bypass UAC because that's what it's there for. (though I'll admit I know a few organisations which foolishly _don't_ place that imposition on their users)
@bobsobol
@bobsobol 7 жыл бұрын
Well... I thought this wasn't possible / practical. It's okay though, because apparently Microsoft "fixed" users inability to bypass UAC and gain root access when they aren't authorised for it in Windows 10. www.bleepingcomputer.com/news/security/windows-10-uac-bypass-uses-backup-and-restore-utility/ Thanks Microsoft! :(
@stan464
@stan464 6 жыл бұрын
Your Scenario is oddly specific and weird! lol
@markyouwho
@markyouwho 11 жыл бұрын
Very educational stuff, keep it up!
@JessieS
@JessieS 7 жыл бұрын
@hak5 if group policy is blocking writing to mass storage how would you get around that?
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
What if I, as the pentester, were to use the vidpid.bin to make the USB Rubber Ducky look exactly like a keyboard your company uses and trusts. Perhaps you've standardized on microsoft ergonomics, or some cheap logitech. Perhaps then... :-)
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
Good call. Updated the script on the usbrubberducky forums to reflect this. Speeds up the payload by a half second. :)
@heybucko182
@heybucko182 3 жыл бұрын
Does it still work
@fahad_1
@fahad_1 9 жыл бұрын
what time is it on your laptop screen ? ;) good one boss!
@Canadian789119
@Canadian789119 7 жыл бұрын
Does this mean Polish Passwords could be safe with special characters? If language is not supported by the ducky? :)
@nappiral
@nappiral 11 жыл бұрын
Is john the ripper jack's brother or cousin?
@nabellt
@nabellt 3 жыл бұрын
It means that your coworker will never know you're hacking them or you just want they transfer a document? It looks pretty much like a normal usb drive
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
I, like the rest of us, expand and contract throughout the seasons of the year. If it's so appalling to you - stop watching :-)
@BenjaminDelpy
@BenjaminDelpy 11 жыл бұрын
So nice ! Don't forget you can also pass arguments mimikatz like : privilege::debug "log e:\mylog.txt" sekurlsa::logonpasswords exit ;)
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
Sure you could save this as a batch file on the USB drive, pull a CMD manually and execute it - might just take a little longer. The point of the Ducky is that you can mimic a keyboard and thus pwn machines extremely quickly that you might otherwise not be able to. Think kiosks or receptionists computers. Situations where *clack* *clack* *clack* might give you away.
@watercoconut13
@watercoconut13 7 жыл бұрын
how do you plug it into your own computer without it taking your password and then see the files that you took?
@alphadanger2223
@alphadanger2223 7 жыл бұрын
watercoconut13 Take the sd card out and plug it into your pc not the usb itself
@watercoconut13
@watercoconut13 7 жыл бұрын
Clorox Bleach oh i see thank u
@vi88pimp
@vi88pimp 9 жыл бұрын
When are you bringing back the duck? It's been out for a bit and I really need one or two.
@hak5
@hak5 9 жыл бұрын
+Bryant G It should be back in stock in the next week or so. We're waiting on the shipment. - Shannon
@vi88pimp
@vi88pimp 9 жыл бұрын
+Hak5 Yay. Thanks!
@DerMarkus1982
@DerMarkus1982 8 жыл бұрын
There is no Windows 9. Technically you are operating Windows 9, but it has been renamed to Windows 10 because some "old" programs for Windows XP would query the Operating System's Name and compare it against "Windows 9" to block being installed on Windows 95 and Windows 98. Microsoft got aware of that, and renamed Windows 9 to Windows 10 before they released it. But, to answer your question, it only *might* work on Windows 10, though it is "only" a simulated Human Interface Device, i.e. keyboard. (Microsoft seem to have added a "malicious devices" filter to their Windows 10 hardware recognition, so it *might* block the Rubber Ducky out of the system) Just a lay's opinion, no guarantee. and, for the iOS part of your question, i own an Android device and have no experience with the tree-growing fruit stuff ;)
@EricSun777
@EricSun777 8 жыл бұрын
whenever I try to flash my usb, it says windows cannot find the driver software for the device...
@qwertyuiop-rg4mj
@qwertyuiop-rg4mj 8 жыл бұрын
You can download Windows 9 on Microsofts website, you need some weird dev thing.
@ricjohns545
@ricjohns545 6 жыл бұрын
SHALL WE PLAY A GAME? Remember in the movie "WarGames" how the system would look for the password, one digit at a time? Instead of using brute force and going through a wordlist it would pop up one digit after another until it came up with the complete password. Do you guys know how to copy this method?
@alitiba7454
@alitiba7454 3 жыл бұрын
Dose it work when computer is locked
@johnvaller1403
@johnvaller1403 5 жыл бұрын
Is it not possible to have the different versions of mimikatz on the drive and let the script test which one to use? At the end is it not possible to let the script reject the "duck" (usb-drive)?
@killer2600
@killer2600 10 жыл бұрын
I love all the confusion in the comments, sound like prime targets >:-)>
@user-zw3vu9zh5n
@user-zw3vu9zh5n 7 жыл бұрын
how large is the file?
@stewl
@stewl 7 жыл бұрын
after last large W10 system update (first try looking for the c: dev folder, yes, as System Administrator) : "The system cannot find the path specified" - other search tools also can not find it, nor any wce executable command (of course I have enabled viewing hidden files)
@nemoo_5357
@nemoo_5357 8 жыл бұрын
with this commands you're only finding the password of the device, am I right? So you don't reset it?
@frankpantone574
@frankpantone574 7 жыл бұрын
Could you do a video with a more detailed instruction on how to assemble the hardware?
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
duckyscript. it's a simple language for the usb rubber ducky. google it - it's pretty simple. we're just passing cmd and powershell to a windows box as a keyboard. :)
@ahdkaw
@ahdkaw 11 жыл бұрын
these questions are getting more and more difficult to answer w/o the use of search
@waxvapour
@waxvapour 6 жыл бұрын
i didn't get the plain text password instead I get the NTLM hash.., so,,,.am I doing any thing wrong....,???
@br0k3nilluzion
@br0k3nilluzion 11 жыл бұрын
Im all ears.. what episode are you referring to?
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
That's a good way to prevent a BYO-OS attack. Enable a BIOS/EFI password as well. Then again, the ducky can brute force those ;-)
@atanki5682
@atanki5682 3 жыл бұрын
Now while this DOES work, it's a bit useless since you have to be logged on in the first place and be able to get to command prompt, but what you can do is reboot quickly 5 times till it shows automatic repair under the windows logo and then you can open cmd as admin from there, this has been patched but if you're using this since before version 1703,then this will most likely work
@zerotwo532
@zerotwo532 3 жыл бұрын
this still work in 2020 ??
@technowizomc8275
@technowizomc8275 3 жыл бұрын
This was supposed to be substitute for field hacking, he explains it in the video when the victim leaves plug it in them get away, from there on you can either take the laptop and leave without having to worry about the pass or follow the victim home and break into their house etc etc. You can't hack a device from nothing. You either need remote access or physical access. Not useless at all, just have to play your cards right. This was made in 2013 so ofc it is not as good but you can modify it I am sure and as well as there are still people who do have a laptop/PC like this
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
Which video?
@Cromlegionar
@Cromlegionar 8 жыл бұрын
Is this still working? It seems like i don't have a dev folder or it's somewhere else...
@theglitchentity5059
@theglitchentity5059 6 жыл бұрын
Uhhhhh, I have an issue alt-Y does not work on my computer. It just says bad username or password...
@mrvtrx5627
@mrvtrx5627 Жыл бұрын
Hi 😊 Guys i have question 😁 I changed the ducky SD card & I divide in to tow partition Ducky(S:) Storage (X:) & I added the inject.bin to the Ducky partition. When i plug the SD card in ducky & plug the ducky in the laptop THE DUCKY WON'T SHOW THE STORAGE PARTITION . . WHY ?
@darkpowerxo
@darkpowerxo 11 жыл бұрын
I'm sitting in the bus and in my head there is DOMAIN.COM every 2 seconds
@casewhite5048
@casewhite5048 7 жыл бұрын
Yes the sell all the way up to windows 10 password USB keys for like 20$ they work pretty good you can get them on amazon
@lanceseidman
@lanceseidman 11 жыл бұрын
Darren, if you look on techmeshow, I show you how you can gain an elevated command prompt. So you can do ANYTHING, inclusing remove or change passwords/users. You should make a payload for that. :D
@johnwhately9481
@johnwhately9481 8 жыл бұрын
which is better for accessing passwords: mimikatz or katana ?
@johnwhately9481
@johnwhately9481 8 жыл бұрын
or is there something better besides those two ?
@darkpowerxo
@darkpowerxo 11 жыл бұрын
Can't we do the thing that ducks does with a normal USB?
@davidh7246
@davidh7246 4 жыл бұрын
This is cool and everything but Franz did it twice in 10 seconds with a steel ball.
@hidude5698
@hidude5698 4 жыл бұрын
Tesla reference?!?!
@KevinDethlefs
@KevinDethlefs 11 жыл бұрын
wce.exe gets deleted after first run, soemthing about not able to create thread (Windows 8 x64). Officially, WCE isn't supported based on Amplia Security's page.
@letsgetto1millwithoutvids
@letsgetto1millwithoutvids 3 жыл бұрын
My windows 10 doesn't have windows credential editor what do I do Ok I downloaded wce and my antivirus says its spyware
@MisterGravitty
@MisterGravitty 11 жыл бұрын
Guess internet exploder is gonna magicly become everyones default browser...... >:)
@tekk3ygaming
@tekk3ygaming 11 жыл бұрын
Does this only work if WCE is installed on the PC?
@danielrrl22
@danielrrl22 7 жыл бұрын
'wce' is not recognized as an internal or external comand
@TheStevenWhiting
@TheStevenWhiting 11 жыл бұрын
Most companies block USB ports with security software, such as Lumension, so I'm assuming this would fail then.
@bboi7044
@bboi7044 3 жыл бұрын
Well there always has to be a port for the keyboard so you could probably just plug it into that one
@ig33ku
@ig33ku 11 жыл бұрын
Does that work when you have Windows running? Cuz part of password theft is social engineering.
@1uan1mao
@1uan1mao 4 жыл бұрын
The sad part is I can't buy it, and I don't have access to it to buy it (maybe)
@chasebunch
@chasebunch 6 жыл бұрын
Does the computer need to be signed in? Or can this be done from the Login screen?
@SpiritTracker7
@SpiritTracker7 10 жыл бұрын
Error: cannot get passwords from digest package from WCE Service
@Error-y
@Error-y 6 жыл бұрын
Bro usb rubber duck came with warranty or not plz tell
@clanfurious2043
@clanfurious2043 8 жыл бұрын
I get this problem "findstr cannot open disk" Help plz.
@AZUL9II
@AZUL9II 11 жыл бұрын
Darren what netbook are you using?
@aame6643
@aame6643 7 жыл бұрын
Will this payload work if the computer is on the log in screen? (where u need to put the password)
@altf4thc
@altf4thc 4 жыл бұрын
No. It cannot unless it can get to the run prompts
@bartuciftci6550
@bartuciftci6550 10 жыл бұрын
Open safe mode with cmd get your pass from ther restart your pc and your done...
@mrb1661
@mrb1661 10 жыл бұрын
Any chance to make it work while to Windows is locked?
@mijaelmejia5863
@mijaelmejia5863 7 жыл бұрын
¿It works in Windows 10?
@HarleyBreakoutGuy
@HarleyBreakoutGuy 7 жыл бұрын
no
@achild1164
@achild1164 6 жыл бұрын
If you want to be a hacker get off windows now
@gerolejolegion8725
@gerolejolegion8725 8 жыл бұрын
why do you need to crack the password on your laptop if you already have access to an admin acct? smh
@TheFatDemon
@TheFatDemon 8 жыл бұрын
+Cain Pusa I'm assuming for remote login in the future. And there are some people who use the same passwords in different places. So having passwords is nice.
@abhishekgolder
@abhishekgolder 8 жыл бұрын
yepp
@lcfawkes447
@lcfawkes447 4 жыл бұрын
hi fellas.I wanna ask you something before buy it or the bunny one,when you insert in a windows the own windows proteccion stop to work it?i tryed with lazagne and thats what happend in several computers,only in a one with no antivirus works.What you can tell me about it.thanks
@WB_Mel
@WB_Mel 3 жыл бұрын
I mean the guy in the video mentioned spoofing the device as they all have the same ID; Windows has most probably copped onto this and blocked the device as a whole. Use Twin Duckie to turn it into a mass storage device also.
@technowizomc8275
@technowizomc8275 3 жыл бұрын
Have the ducky turn off antivirus/malware with cmd commands
@ChaseHaddleton
@ChaseHaddleton 11 жыл бұрын
What language is this written in?
@HellHound420
@HellHound420 7 жыл бұрын
can your use a normal usb ???
@antman4575
@antman4575 6 жыл бұрын
But still I have a confusion . If the USB blocked by antivirus then ?
@technowizomc8275
@technowizomc8275 3 жыл бұрын
Can't it acts and is detected as a keyboard
@OfficialDenn
@OfficialDenn 11 ай бұрын
I think this might be a little outdated
@sweetsandman
@sweetsandman 7 жыл бұрын
does it work with 2008 server?
@troller4jesus
@troller4jesus 10 жыл бұрын
can you use this for hacking machines that are locked (at the lock/login screen)?
@in5in1ty
@in5in1ty 11 жыл бұрын
encrypt the harddrive and passwords will be near impossible to hack.. unless you're super ninja or something
@magicmayhem8797
@magicmayhem8797 4 жыл бұрын
How can you do this on windows 10? when you do cd dev it says The system cannot find the path specified. can u pls tell me how to do this or make a vid on it
@technowizomc8275
@technowizomc8275 3 жыл бұрын
It doesn't work on windows 10
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
perhaps you're auditing your companies passwords as part of policy enforcement. it is what you make of it.
@yasirhashmi6829
@yasirhashmi6829 3 жыл бұрын
Hi. I wanna ask abt usb disk security software. Is it legit. Shud v install it to protect USB exploits alongside antivirus. Or antivirus is more than capable of handling USB exploits. Ur perspective?
@yasirhashmi6829
@yasirhashmi6829 3 жыл бұрын
Does it consume system resources??
@yasirhashmi6829
@yasirhashmi6829 3 жыл бұрын
What if we stop auto play?? Can it protect us from rubber ducky
@IIStasisII
@IIStasisII 2 жыл бұрын
It doesn't matter if you have anti-virus because the script would've already ran. Just don't plug in random USB drives you find into your PC.
@kingcatdaan
@kingcatdaan 10 жыл бұрын
REM *** UAC Bypass *** DELAY 2000 WINDOWS r DELAY 200 STRING powershell Start-Process cmd.exe -Verb runAs ENTER DELAY 2000 ALT y DELAY 500
@kingcatdaan
@kingcatdaan 9 жыл бұрын
***** guess it could work in an automation usb like the usb rubber duck
@kingcatdaan
@kingcatdaan 9 жыл бұрын
George Dietrich II i just copied the code he had on his laptop and posted it here so i could find it easy
@willa1299
@willa1299 9 жыл бұрын
Does this work if an admin has disabled cmd?
@johnlockie
@johnlockie 9 жыл бұрын
+Will A yes. For more reasons than I would care to go into here. The obvious one is, in order to use these tools you need to BE an ADMIN, and if you are an ADMIN then it's trivial to reenable cmd.exe. It's more important that you not run as an administrator. All the tools in this video are considered post-exploitation. You must run them as a privileged user. On a personal note, I found that quite annoying about this video. For example, "oh beep bop boop beep disable UAC auto-magically and no big deal nothing to see here". You cannot just "disable" UAC magically. You must have privileges! The only time you would actually use mimikatz in a real-world pentest (or "hack", and believe me some malware is using mimikatz otherwise Benjamin would not have written Yara rules for it) is when you have managed to escalate to a local administrator (via other more complex methods/exploits), but you want to nab a domain account (or better, a domain admin). This video fails entirely at educating people about how windows credentials are handled, why there is a plain-text version stored in LSASS (or any hash for that matter), and what SPs (security providers) are guilty of doing so (wdigest primarily, which is used to pass your account credentials in plain text to browsers for "single sign on" functionality), but also CredSSP which does the same for RDP/powershell. There are ways (in business networks) to prevent SPs from storing data insecurely in LSA (stopping any plain text from being stored), enforcing NTMLv2 (harder to crack if you use long enough passwords), or anything in LSA for privileged accounts (making them unattainable using these methods even if you already have local admin). I hope this helps to actually educate someone who might have come here thinking they were learning some dark magic.... :D
@adrianopinaffo
@adrianopinaffo 4 жыл бұрын
That time when Hak5 was awesome!
@adrianopinaffo
@adrianopinaffo 4 жыл бұрын
kuyaya nope. It hasn’t even been ok for a long time.
@adrianopinaffo
@adrianopinaffo 4 жыл бұрын
kuyaya before they did hack. Darren actually showed cool stuff and how to bypass controls, besides going into the needy greedy details of protocols and stuff. Now, it is basically Shannon Morse reading a teleprompter.
@NoNo-uy2bq
@NoNo-uy2bq 2 жыл бұрын
@@adrianopinaffo lol, too true
@TheDudeman42
@TheDudeman42 11 жыл бұрын
Can this be done on minecraft???
@samitobito
@samitobito 7 жыл бұрын
Do you need admin for this
@direkthoeger
@direkthoeger 10 жыл бұрын
use kon boot
@harveyweinstein7709
@harveyweinstein7709 2 жыл бұрын
Will this work on Windows 11 lol
@o.t.powell1142
@o.t.powell1142 8 жыл бұрын
Anyone know if this has to he executed while already logged in to windows? Any ducky cracks out there to override and get past the login screen? Maybe write a script with kon-boot.. and twin duck firmware. Has anyone tried this yet?
@russellsorin1856
@russellsorin1856 8 жыл бұрын
+O.T. Powell Twin duck wouldn't work with a bootable iso like kon boot, you would need a secondary flash drive. Also you would need bios access to boot from a kon boot drive
@myfirsthak
@myfirsthak Жыл бұрын
Hi is there a link to get this code anywhere Darren?
@myfirsthak
@myfirsthak Жыл бұрын
I like the fact it all seems to all work off the Duck.
@DarrenKitchen
@DarrenKitchen 11 жыл бұрын
Thanks! Here's to another 100k :)
@remocrapstuff5414
@remocrapstuff5414 7 жыл бұрын
Where is the code?
@aernan
@aernan 11 жыл бұрын
this only works when windows is running.
@smuge3165
@smuge3165 7 жыл бұрын
can you make your own rubby ducky?
@19bhasker
@19bhasker 7 жыл бұрын
Can you please explain " dev " why and how it's in drive "c" . And is this process works with Windows 10 because all most your experiments are with windows vista. And can I get your email address please to ask you for a experiment.
@thederpyminecrafter77
@thederpyminecrafter77 6 жыл бұрын
Does the victim computer need to be unlocked for it to work
@technowizomc8275
@technowizomc8275 3 жыл бұрын
yes
@atombomb6730
@atombomb6730 3 жыл бұрын
Typey typey attack..hahaha I gotta use that one sometime
@salnaggar
@salnaggar 8 жыл бұрын
my duck on the wayi can't wait till i get it >.
@misterbmr
@misterbmr 10 жыл бұрын
Every link I can find for wce leads to a zip file to download and antivirus software always detects a virus..
@Siknik64
@Siknik64 10 жыл бұрын
Psst. Here's a hint. Temporarily disable your AV.
@cm14cj
@cm14cj 10 жыл бұрын
Those are false positives, because of what wce can be use for.
@SpiritTracker7
@SpiritTracker7 10 жыл бұрын
Don't download it... Antivirus programs recognize it as a potentially harmful tool that can be used to extract passwords in clear text...*cough* well unless thats what are trying to do, then it should be okay.
@NeveMindAnything
@NeveMindAnything 9 жыл бұрын
It says path not specified when i type in cd dev?
@JadenZeCreator
@JadenZeCreator 9 жыл бұрын
It is because "Dev" is a custom folder he created on his PC meaning you will not have it.
@NoNo-uy2bq
@NoNo-uy2bq 2 жыл бұрын
script kiddy
@DEADTEEDD
@DEADTEEDD 9 жыл бұрын
i want to know if i would be able to hack my schools domain with a rubber ducky? the way its setup it doesnt even allow you to open cmd its very secure to me atlest i wan to know if i know if i purchase one if ill be able to hack into the domain make a new user with admin access and much more
@kingbacon1918
@kingbacon1918 9 жыл бұрын
+DEADD TEEDD No it will not. What you probably want to do is run ophcrack livecd and crack the hashes for the users, that way you could get an admin account. The rubber ducky simply acts like a keyboard, so what you can do on a keyboard the rubberducky can do.
@DEADTEEDD
@DEADTEEDD 9 жыл бұрын
How do I dlthis thung you are talking about
@kingbacon1918
@kingbacon1918 9 жыл бұрын
Google opchrack livecd. There are videos explaining what it does
@russellsorin1856
@russellsorin1856 8 жыл бұрын
+DEADD TEEDD What i did at my school was bypass local account authentication which allowed me to install steam ect. This does not generate a network token, buy allows you to have administrator access to the local machine with no network access (you still have internet). From there you can run ducky scripts if you wanted. I did this by booting from a disk with Kon Boot iso (Bios disabled booting from usb but not disk for some reason, also you could use any password changing iso) and clearing the password for the account "Administrator". (This is the local account every windows has by defualt, there is also "guest"). You dont get network access but you have c drive access so you can edit files for any users that log in to that computer (Desktop and downloads folder mainly). If you wanted you could add shortcuts to steam ect in your user's desktop. Thats why we can play tf2 and rocket league in study hall :D
@talellamouchi8386
@talellamouchi8386 5 жыл бұрын
does a rubber ducky work when the pc is locked ?
@potato675
@potato675 5 жыл бұрын
Yes because it acts as an keyboard you use your keyboard to type the password so YES
@potato675
@potato675 5 жыл бұрын
But it won’t be able to access cmd when locked
@stuntmouse9152
@stuntmouse9152 7 жыл бұрын
can someone pass me the ink to the firmware
@hotfoodsandmore1051
@hotfoodsandmore1051 7 жыл бұрын
What about if the cmd is blocked like at school
@samNeogy
@samNeogy 7 жыл бұрын
i know how to unblock it you open a notepade type cmd.exe and save the file as a bat your welcome :)
@navjotsingh2251
@navjotsingh2251 6 жыл бұрын
Or download portable cmd and put it onto usb
@buzzsaw161
@buzzsaw161 7 жыл бұрын
A trace is left in the windows registry
@privateger
@privateger 7 жыл бұрын
buzzsaw161 No.
@ocm4r
@ocm4r 11 жыл бұрын
Does he even lift?
@7Samples
@7Samples 8 жыл бұрын
"Command Enter Not in Language File"
@iungerich1
@iungerich1 11 жыл бұрын
sure "backup" that's what were going to use it for
@electronicballast
@electronicballast 11 жыл бұрын
VBS SendKeys maybe?
Stealing Files with the USB Rubber Ducky - Hak5 2112
30:01
Can Wireshark Spot Hidden Cameras For Free?
11:35
Hak5
Рет қаралды 248 М.
The Joker kisses Harley Quinn underwater!#Harley Quinn #joker
00:49
Harley Quinn with the Joker
Рет қаралды 22 МЛН
这三姐弟太会藏了!#小丑#天使#路飞#家庭#搞笑
00:24
家庭搞笑日记
Рет қаралды 101 МЛН
USB Drive That Steals Files
16:16
The Modern Rogue
Рет қаралды 474 М.
6 Must-Have Security Gadgets That Fit in Your Pocket
9:03
All Things Secured
Рет қаралды 1,9 МЛН
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 785 М.
USB Hacks for Windows, Linux, and Macs - Hak5 2124
31:09
What happens if you connect Windows XP to the Internet in 2024?
20:35
NEVER install these programs on your PC... EVER!!!
19:26
JayzTwoCents
Рет қаралды 3,2 МЛН
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,9 МЛН
Hak5 1216.1, Android Hacking with the USB Rubber Ducky
19:31
The Joker kisses Harley Quinn underwater!#Harley Quinn #joker
00:49
Harley Quinn with the Joker
Рет қаралды 22 МЛН