How to do it...

To perform DuckHunter HID attacks, follow these steps:

  1. We can perform DuckHunter HID attacks by opening the NetHunter app.
  2. In the menu, choose the DuckHunter HID attacks option.
  3. The Convert tab is where we can type or load our scripts for execution:

  1. Let's start by using a simple Hello world! script.
  2. We open a text editor on any device, then we connect our device and click on the Play button.
  1. We will see that the following script is automatically typed into the editor:

  1. There are multiple scripts available on the internet that can be used to perform multiple attacks using NetHunter:

  1. These can be downloaded and loaded into NetHunter and then later used to exploit a victim's PC by just connecting your phone to the PC with the USB cable
  1. The list can be found at https://github.com/hak5darren/USB-Rubber-Ducky/wiki/Payloads.
More information can be found on the GitHub repository at https://github.com/hak5darren/USB-Rubber-Ducky/wiki.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.222.119.148