Тёмный

How to use Android as Rubber Ducky from NetHunter - part 1 | Tutorial | HID | BadUSB 

Android Infosec
Подписаться 396 тыс.
Просмотров 390 тыс.
50% 1

Опубликовано:

 

7 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 354   
@mobilehacker
@mobilehacker 3 года назад
Resources: github.com/androidmalware/android_hid (0:00​​) Intro (0:36) Requirements (1:21​​) Supported devices (1:51​​) DuckHunter HID (2:34​) PoC demonstration (3:32​​) Prevention tips
@dimasaru.57
@dimasaru.57 3 года назад
Sir. I'll be waiting for part 2. This topics is my education
@mobilehacker
@mobilehacker 3 года назад
Hey @@dimasaru.57, part 2 will be published next week, stay toned!
@dimasaru.57
@dimasaru.57 3 года назад
@@mobilehacker allright. Thanks sir.
@aliahmedaluzer8487
@aliahmedaluzer8487 3 года назад
If you please, it is possible to open the translation into Arabic
@ajaysoni7833
@ajaysoni7833 3 года назад
Can it could be used in my digispark or rubberducky?
@unknownperson-ps2ky
@unknownperson-ps2ky 3 года назад
waiting for your without nethunter video.
@haxboi5492
@haxboi5492 Год назад
Rpi pico
@CryptoDaemon-eo7st
@CryptoDaemon-eo7st Год назад
1. How to setup Metasploit payload the same way you did to your laptop at this video( Virtual Machine like VMware for example are preferred just to be safe 2. How did you connected your android phone to your laptop so it updates when script runs 3. If we have a Lightning male USBA-A female adapter can we also attack iphones with Nethunter ?
@armanbishnoi3067
@armanbishnoi3067 9 месяцев назад
The script is not working in my device
@trickswithandro749
@trickswithandro749 3 года назад
bro waiting for your second video BIG FAN :-)
@beyblade3331
@beyblade3331 3 года назад
Nethunter is a all in one solution, but in red teaming I'd honestly, prefer attiny85. It's just less susceptible to be noticed.
@Aditri4BTS
@Aditri4BTS 3 года назад
I am also using attiny85 to demonstrate how a simple looking USB can damage the whole network or stole your files, financial details etc.
@DreamyChillZone
@DreamyChillZone 3 года назад
script attiny85 apk down and open link please :))))))
@kedarnathbaradi6256
@kedarnathbaradi6256 3 года назад
Bro how can we add our pay load or apk URL in this keystrokes and is it possible to do the same using a usb. Please bro replay as soon as possible...🇮🇳🇮🇳🇮🇳
@kali888
@kali888 3 года назад
Yes, URL
@kali888
@kali888 3 года назад
Just use the FakeUpdateWin10 and edit the URL to your payload in there?
@mintyhacks510
@mintyhacks510 2 года назад
Hey , how can I patch my kernel ? Xiaomi Redmi note 9 Pro kernel version 4.14
@AyushTechnoholic
@AyushTechnoholic 3 года назад
Bro also make a video on hot to root a phone that u done....because we r beginners and didn't know much more ....and keep it up u r doing good job...LOVE FROM INDIA..🇮🇳
@mobilehacker
@mobilehacker 3 года назад
Hello to India! For rooting you need to unlock bootloder, flash recovery, flash magisk...There are dozens of such tutorials, I don't think it is necessary to create another one. Best regards!
@AyushTechnoholic
@AyushTechnoholic 3 года назад
@@mobilehacker thank you so much u at least replied...to me and guided me as well .....bro u r owsem ...doing great.....but can u plz also make a series or a Playlist....from the begning ...so that we can understand everything.....I m following u on Instagram also...and we want all that skills ..because it is little difficult to understand.
@AyushTechnoholic
@AyushTechnoholic 3 года назад
@@mobilehacker bro r u doing mimicats.payload
@mobilehacker
@mobilehacker 3 года назад
@@AyushTechnoholic no
@AyushTechnoholic
@AyushTechnoholic 3 года назад
@Cartoon Tastic thanks for guide
@dasn143
@dasn143 3 года назад
UNDERATED CHANNEL GO BRTTTTTT
@ProGraGamer
@ProGraGamer 2 года назад
Hey sir please if you can make a full video how to install this custom kernel on s7edge becuase i got totaly confused
@kavishkaariyarathna3089
@kavishkaariyarathna3089 3 года назад
Any method to bypass the 5 attempts lock on wrong passcode attempts?
@Truechannel93.
@Truechannel93. 3 года назад
Bro your laptop name?
@curseofmariyana9035
@curseofmariyana9035 2 года назад
What's that white colour pendrive type stuff injected on OTG cable..??? Will I have to buy it
@treideca44
@treideca44 8 месяцев назад
Two questions that this video didn't answer even if they are crucial: 1. Does target device needs to be in debugging mode? 2. Is it working if target device is android 11 or above?
@aboumeite4363
@aboumeite4363 2 года назад
Hello I need your help I would like to know how to change the length of the pass modes from 1 to 10
@maranbaidhani89
@maranbaidhani89 3 года назад
I follow you from Yemen, you will be translating the video into Arabic, and thank you
@tobiastejeda4694
@tobiastejeda4694 2 года назад
The device is only sending a string of keys right? It doesn't actually wait or read of the screen to make decisions?
@younisalshaiby5534
@younisalshaiby5534 3 года назад
Hello pro hid status was like this "dev/hidg0 & dev/hidg1" But now it's like this "dev/hidg0 & dev/hidg2" please help me to be like first one
@game_addictions
@game_addictions 3 года назад
How to install net hunter in Android phone
@theikeamafia1347
@theikeamafia1347 3 года назад
Wow this is quite interesting but how would this be used in a real life scenario? If it was a real scenario is there other better wayd to get you into a phone?
@mobilehacker
@mobilehacker 3 года назад
Ever charged or connected your device to unknown places like train station, airport charge station or just a friend computer? If user has easy to guess PIN or someone will shoulder surf to catch an eye on device while unlocking or if there is no lock screen protection at all, such script could be automatically executed and it might compromised within couple of seconds. However, this video is not about hacking other devices but rather making people aware of this.
@theikeamafia1347
@theikeamafia1347 3 года назад
@@mobilehacker alright thanks I was just wondering. So it's basically useless if you don't see their code or if their code isn't very easy
@mobilehacker
@mobilehacker 3 года назад
@@theikeamafia1347 more less...however, there is one more variable - time. If you have enough time, you can try to slowly brute-force it, but of course it will be difficult and long lasting process
@theikeamafia1347
@theikeamafia1347 3 года назад
@@mobilehacker yeah well thanks for all the helpful answers it was a really good video :)
@mobilehacker
@mobilehacker 3 года назад
@@theikeamafia1347 glad to help, thanks! 👍✌
@sofianhouari74
@sofianhouari74 2 года назад
I do not understand the script make msfvenom with port without your access ? And port internal or external
@SuperUserx0
@SuperUserx0 Месяц назад
How did you enable the hid on this kernel i got the same kernel and i canr perform hid even tho i got hid 1 and 0 please answer
@tokyo5704
@tokyo5704 3 года назад
Hey i did all the steps but when i launch the attack nothing happens and yes do i have to attach the otg to the target device or can it be attached to my device (the attacker )
@Thar_Reels_1
@Thar_Reels_1 3 года назад
Bro wirhout cracking pin in nuthuner It possible ? 🤔🤔
@AtulSingh-vv5fl
@AtulSingh-vv5fl Год назад
Sir I need a help. When I try to priview there is a message (path ducky_in.txt: open failed: ECSSES(PERMISSION......
@Ahuelican
@Ahuelican 3 года назад
What is your phone Samsung ?
@munkhjargalnymsuren5543
@munkhjargalnymsuren5543 2 года назад
How is it working on your Galaxy S7 edge, on my S7 edge. it says “Your kernel does not support USB ConfigFS”. How did you fix it?
@sh1rf4n45
@sh1rf4n45 2 года назад
I can't load file from local storage any solution ?????
@dablakmark8
@dablakmark8 9 месяцев назад
the thing is the kernal i got is 4.4. and there is no hid enabled or configfs, how can i do this without flashing a kernal.i got ubnutu win11 and redhat on my systems
@s22993
@s22993 3 месяца назад
I got a Samsung galaxy 4G note 3. can I install the hunter app with this phone & will this not brick my phone & erase everything on it I have?
@ziadwafy2306
@ziadwafy2306 2 года назад
Can you tell me what kind of programming you are using?
@mohammednimsan1752
@mohammednimsan1752 2 года назад
Wow wonderful explain and video sir
@oyeabdul
@oyeabdul 3 года назад
on my s7edge HID interface not found and when i open USB arsenal; it said your kernal dosen't support USB configFS ????????????????????????????????????????
@chaudharysahab80
@chaudharysahab80 Год назад
Brother ye Pyphisher ki website only kali lenux ke browser main hi open ho rahi hai . Whatsapp pr send krne ke baad phone ke chrome main open nhi ho rahi hai. bahut baar cheak kar liya par login page open nahi ho raha hai phone main. " Deceptive Site Ahead" ka massage dikha raha hai har baar . toh main es problem ko kese thik karu?????? please give me reply.......
@programmingdroid7425
@programmingdroid7425 Год назад
I just got a stock Samsung S6 edge. How can I root it and install nethunter ROM on it. I don't have a computer tho
@tipu2003
@tipu2003 3 года назад
Thanks Bro
@techyguyaditya
@techyguyaditya 3 года назад
I want to make macros, how are you entering tap commands soo fast? Is it possible with adb?
@edwardblack8115
@edwardblack8115 3 года назад
Is it possible to enable monitor mode in internal wifi card if this mode not support by default?
@kaliyjack1889
@kaliyjack1889 2 года назад
Can I use the DIY Ducky Rubber USB to unlock the Android secure lock pattern
@devikalata397
@devikalata397 Год назад
Bro please tell me which cable did you used one is otg and another one is
@WoLFyy2009
@WoLFyy2009 3 года назад
WHERE u put the payload apache2 server?
@balamanikam7396
@balamanikam7396 3 года назад
Did you rooted the mobile to install the net hunter
@it_81_nitin_gavande12
@it_81_nitin_gavande12 3 года назад
great job man thanks for the video
@sadteens9231
@sadteens9231 Год назад
Wt phone do u have in this video
@Deepak-nq8ss
@Deepak-nq8ss 3 года назад
Only oxs show and not show bruteforce how to add msf install please sir
@santoshchandrasingh9767
@santoshchandrasingh9767 3 года назад
Sir can you demonstrate how to do this in your next video please
@h.n.tlegion7677
@h.n.tlegion7677 3 года назад
@Android Infosec Which phone you are using
@AR-of5qr
@AR-of5qr 3 года назад
Does android pin bruteforce require root for both methods??
@sanjeevkmr9006
@sanjeevkmr9006 3 года назад
Rooted mobile is necessary for using termux and nethuner for any hacking
@deepakbhosale8799
@deepakbhosale8799 3 года назад
Which mobile are you using
@doyouthinkso2079
@doyouthinkso2079 3 года назад
i hope u help us to konw how to make scripts that allowed to use touch screen
@thebusinessprince113
@thebusinessprince113 3 года назад
I have a question please answer.I rooted my phone(s8+) using twrp and magisk but I don't know how to get the HID kernel.Should i install something?Ive been looking for a while but could not find a way to do it.Please somebody answer.
@mobilehacker
@mobilehacker 3 года назад
Hello! Answer for you question will be published in video part 2, where I will explain how to enable HID on devices without patching kernel and nethunter.
@thebusinessprince113
@thebusinessprince113 3 года назад
@@mobilehacker Nice!Im excited for the next part!
@mohamedbhasith90
@mohamedbhasith90 3 года назад
can i get the wifi adapter link or model name which you connected in your laptop?
@mdrqchannel3578
@mdrqchannel3578 3 года назад
Please teach me bro but sorry I can't speak English only using the help of my translet from Indonesia, can I use WhatsApp or not?
@AdhamMohammed-u6s
@AdhamMohammed-u6s Год назад
Can I use list of key passes script and digispark and develop it with Arduino
@shellbr3ak443
@shellbr3ak443 3 года назад
where can I get these cables u use? and btw thanks for the vid
@ndayambajefelecien377
@ndayambajefelecien377 3 года назад
Yes, We need proper cables
@i_see_u9902
@i_see_u9902 2 года назад
Finally, there is something useful
@mdswaleh6754
@mdswaleh6754 Год назад
Bro which wifi adapter u use in video and that support monitor mode and packet injection
@attitudestatus4u370
@attitudestatus4u370 4 месяца назад
Otg adopter
@gaminggyanbaba299
@gaminggyanbaba299 3 года назад
Bro u ar awesome
@aliabbassk8173
@aliabbassk8173 3 года назад
Do we need a pc other than a nethunter installed phone
@reboot14
@reboot14 3 года назад
I am unable to root my device please tell me any best way to root device in 2021
@mobilehacker
@mobilehacker 3 года назад
use magisk
@reboot14
@reboot14 3 года назад
@@mobilehacker How to use ?
@ballibalarambasak2600
@ballibalarambasak2600 3 года назад
Sir where can i get this app plz give the link of this app
@danielhw1
@danielhw1 Год назад
you can use a cell phone like flipper zero ?
@SaansadJi999
@SaansadJi999 3 года назад
How to break mobile pattern without data loss please create video.
@Akhilesh-hk4nr
@Akhilesh-hk4nr 3 года назад
Robby ducky mobile phone me aap kaha se milega
@ВасилийВасичкин-б8я
I have Samsung s21 ultra, I forgot my screen lock password. Can I unlock it?
@edrisbajbaa4712
@edrisbajbaa4712 3 года назад
Bro ur the best man
@Samsam-cr1kt
@Samsam-cr1kt 3 года назад
Is it ok to download nokia 6.1 nethunter in realme c1 phone or oppo a33f
@krrishp430
@krrishp430 3 года назад
Sir, you are amazing
@abdullahsiddiqawan9100
@abdullahsiddiqawan9100 3 года назад
Hi sir i have a request for u. I have s8+ g955u and it is not rooting, developing plz make a video about oem unlock and rooting thanks...
@theblackskies5981
@theblackskies5981 3 года назад
I can,t save the script to my phone how to save the script from github,
@syedusman7056
@syedusman7056 3 года назад
How to do on kali Linux
@REDSPYTECH
@REDSPYTECH 3 года назад
Awesome
@tech_jeel
@tech_jeel 3 года назад
this wifi adpter can support moniter mode and packet injection
@diegoromeronieto9112
@diegoromeronieto9112 3 года назад
can you remove frp bypas with kali linux??
@softwere6962
@softwere6962 2 года назад
I love this tutorial please post next time with password not pin
@sunandanbaul4078
@sunandanbaul4078 3 года назад
Sar turmux may msfconsole install nai ho Raha he ruby update ho gaya
@yg_unusualhacker8025
@yg_unusualhacker8025 3 года назад
Phone root kesa kra bro
@7r0j3n8
@7r0j3n8 3 года назад
Can you please let us know how to perform HID attack using kernel 3.10. Net hunter does not support HID below kernel 4.x
@mobilehacker
@mobilehacker 3 года назад
Nethunter supports HID on kernel below 4.x. Samsung in the video is running Kernel 3.18.
@aadhityas.r10thmallow72
@aadhityas.r10thmallow72 3 года назад
@@mobilehacker bro help wht model of phone you use and what all other phones tht support nethunter
@madhumadhavipattnayak8090
@madhumadhavipattnayak8090 3 года назад
Bro how to add my payload link in this script . Please reply as soon as possible . Thank you
@ytstatusking7755
@ytstatusking7755 3 года назад
Which nethunter kernel is best for redmi note 8?
@mobilehacker
@mobilehacker 3 года назад
The best? I dont know however, if you want to accomplish results from the video, I advice that it should support HID gadget
@Deepak-nq8ss
@Deepak-nq8ss 3 года назад
Sir my nethunter msf not show please help
@mananmandal5287
@mananmandal5287 3 года назад
Does these apps can harm my normal phone??
@PiyushKumar-nx6ww
@PiyushKumar-nx6ww 3 года назад
Which hacking os u use on laptop
@MathiasReiter-d9q
@MathiasReiter-d9q 3 года назад
Nethunter needs root permission to run how do I give that him
@habibbulihsan8882
@habibbulihsan8882 3 года назад
Can we set the first searching password in any number? Not start from 0 to 9999
@shaikalthaf5695
@shaikalthaf5695 3 года назад
Bro plz explain how install Kali nethunter in any device.
@samsungj7prime178
@samsungj7prime178 3 года назад
Bro will you please help me to root Samsung Galaxy j7 prime 2016 modelg610f-dd Indian version
@Thar_Reels_1
@Thar_Reels_1 3 года назад
Bro plzz send the net hunter install link plzz🤗🤗😥
@respect8638
@respect8638 3 года назад
Were I can download this app?
@ShyamSunder-pw1vb
@ShyamSunder-pw1vb 3 года назад
Is there any possible way to use kali nethunter on termux to do this? I tired but it does not allow me to access the /dev/hidg0 directory
@mobilehacker
@mobilehacker 3 года назад
I believe this question will be answered in part 2 video
@ShyamSunder-pw1vb
@ShyamSunder-pw1vb 3 года назад
@@mobilehacker thanks for the info I'm waiting
@muhammadyusmanal-arifbinma9718
@muhammadyusmanal-arifbinma9718 3 года назад
Hi. Did any phone can use this app?
@reboot14
@reboot14 3 года назад
Can these be done with python?
@mobilehacker
@mobilehacker 3 года назад
Python can be a wrapper, but shell script needs to eventually executed.
@SalmanKhan-pm5cd
@SalmanKhan-pm5cd 3 года назад
Hi bro Samsung Galaxy m20 camera problem not open
@Mmotley93
@Mmotley93 Год назад
how do i get the script on to my tablet?
@andybarahona6617
@andybarahona6617 3 года назад
Where i can download the apk for android ?
@ajaysoni7833
@ajaysoni7833 3 года назад
I wish If I could make my own kernel
@Meggy1627
@Meggy1627 2 месяца назад
Can we use this to unlock a tablette
@waelloka1661
@waelloka1661 3 года назад
How i know my phone is support HID or not
Далее
Сделка 😂
00:27
Просмотров 154 тыс.
Beautiful Military 🏅
00:10
Просмотров 1,8 млн
Hack With SMS | SMS Spoofing like Mr. Robot!
11:32
Просмотров 1,1 млн