How to use Android as Rubber Ducky from NetHunter - part 1 | Tutorial | HID | BadUSB

Ғылым және технология

Hot to setup rooted Android device to support HID endpoints. Once done, I will test it using NetHunter to execute prove-of-concept script.
Prove-of-concept script used in the video (this script needs to be customized for your testing device to inject proper key presses) : github.com/androidmalware/and...
List of key presses: github.com/anbud/DroidDucky/b...
NetHunter supported devices: github.com/offensive-security...
My NetHunter ROM running on Samsung S7: forum.xda-developers.com/t/eo...
More tutorials of installing NetHunter are available on XDA-Developers: forum.xda-developers.com/sear...
Subscribe: / @mobilehacker
Follow me on Twitter: / lukasstefanko
(0:00​​) Intro
(0:36) Requirements
(1:21​​) Supported devices
(1:51​​) DuckHunter HID
(2:34​) PoC demonstration
(3:32​​) Prevention tips
#RubberDucky #HID

Пікірлер: 350

  • @trickswithandro749
    @trickswithandro7493 жыл бұрын

    bro waiting for your second video BIG FAN :-)

  • @unknownperson-ps2ky
    @unknownperson-ps2ky3 жыл бұрын

    waiting for your without nethunter video.

  • @haxboi5492

    @haxboi5492

    Жыл бұрын

    Rpi pico

  • @i_see_u9902
    @i_see_u9902 Жыл бұрын

    Finally, there is something useful

  • @dasn143
    @dasn1433 жыл бұрын

    UNDERATED CHANNEL GO BRTTTTTT

  • @CryptoDaemon-eo7st
    @CryptoDaemon-eo7st Жыл бұрын

    1. How to setup Metasploit payload the same way you did to your laptop at this video( Virtual Machine like VMware for example are preferred just to be safe 2. How did you connected your android phone to your laptop so it updates when script runs 3. If we have a Lightning male USBA-A female adapter can we also attack iphones with Nethunter ?

  • @mobilehacker
    @mobilehacker3 жыл бұрын

    Resources: github.com/androidmalware/android_hid (0:00​​) Intro (0:36) Requirements (1:21​​) Supported devices (1:51​​) DuckHunter HID (2:34​) PoC demonstration (3:32​​) Prevention tips

  • @dimasaru.57

    @dimasaru.57

    3 жыл бұрын

    Sir. I'll be waiting for part 2. This topics is my education

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    Hey @@dimasaru.57, part 2 will be published next week, stay toned!

  • @dimasaru.57

    @dimasaru.57

    3 жыл бұрын

    @@mobilehacker allright. Thanks sir.

  • @aliahmedaluzer8487

    @aliahmedaluzer8487

    3 жыл бұрын

    If you please, it is possible to open the translation into Arabic

  • @ajaysoni7833

    @ajaysoni7833

    3 жыл бұрын

    Can it could be used in my digispark or rubberducky?

  • @mohammednimsan1752
    @mohammednimsan1752 Жыл бұрын

    Wow wonderful explain and video sir

  • @krrishp430
    @krrishp4302 жыл бұрын

    Sir, you are amazing

  • @tokyo5704
    @tokyo57043 жыл бұрын

    Hey i did all the steps but when i launch the attack nothing happens and yes do i have to attach the otg to the target device or can it be attached to my device (the attacker )

  • @ProGraGamer
    @ProGraGamer2 жыл бұрын

    Hey sir please if you can make a full video how to install this custom kernel on s7edge becuase i got totaly confused

  • @tipu2003
    @tipu20033 жыл бұрын

    Thanks Bro

  • @whoamisecurity9586
    @whoamisecurity95863 жыл бұрын

    1st comment ❣️

  • @edrisbajbaa4712
    @edrisbajbaa47123 жыл бұрын

    Bro ur the best man

  • @kavishkaariyarathna3089
    @kavishkaariyarathna30893 жыл бұрын

    Any method to bypass the 5 attempts lock on wrong passcode attempts?

  • @gaminggyanbaba299
    @gaminggyanbaba2993 жыл бұрын

    Bro u ar awesome

  • @wahajbabar3598
    @wahajbabar35983 жыл бұрын

    Great bro ^_^

  • @REDSPYTECH
    @REDSPYTECH2 жыл бұрын

    Awesome

  • @techyguyaditya
    @techyguyaditya3 жыл бұрын

    I want to make macros, how are you entering tap commands soo fast? Is it possible with adb?

  • @beyblade3331
    @beyblade33313 жыл бұрын

    Nethunter is a all in one solution, but in red teaming I'd honestly, prefer attiny85. It's just less susceptible to be noticed.

  • @Aditri4BTS

    @Aditri4BTS

    3 жыл бұрын

    I am also using attiny85 to demonstrate how a simple looking USB can damage the whole network or stole your files, financial details etc.

  • @DreamyChillZone

    @DreamyChillZone

    3 жыл бұрын

    script attiny85 apk down and open link please :))))))

  • @mintyhacks510
    @mintyhacks5102 жыл бұрын

    Hey , how can I patch my kernel ? Xiaomi Redmi note 9 Pro kernel version 4.14

  • @maranbaidhani89
    @maranbaidhani893 жыл бұрын

    I follow you from Yemen, you will be translating the video into Arabic, and thank you

  • @ziadwafy2306
    @ziadwafy23062 жыл бұрын

    Can you tell me what kind of programming you are using?

  • @santoshchandrasingh9767
    @santoshchandrasingh97673 жыл бұрын

    Sir can you demonstrate how to do this in your next video please

  • @aboumeite4363
    @aboumeite4363 Жыл бұрын

    Hello I need your help I would like to know how to change the length of the pass modes from 1 to 10

  • @edwardblack8115
    @edwardblack81153 жыл бұрын

    Is it possible to enable monitor mode in internal wifi card if this mode not support by default?

  • @mohamedbhasith90
    @mohamedbhasith903 жыл бұрын

    can i get the wifi adapter link or model name which you connected in your laptop?

  • @28.regipajarmaulana75
    @28.regipajarmaulana752 жыл бұрын

    I love ur vid broo

  • @AyushKumar-hv2ww
    @AyushKumar-hv2ww3 жыл бұрын

    👌👌

  • @armanbishnoi3067
    @armanbishnoi30676 ай бұрын

    The script is not working in my device

  • @SecurityTalent
    @SecurityTalent2 жыл бұрын

    Thanks

  • @doyouthinkso2079
    @doyouthinkso20793 жыл бұрын

    i hope u help us to konw how to make scripts that allowed to use touch screen

  • @curseofmariyana9035
    @curseofmariyana90352 жыл бұрын

    What's that white colour pendrive type stuff injected on OTG cable..??? Will I have to buy it

  • @kedarnathbaradi6256
    @kedarnathbaradi62563 жыл бұрын

    Bro how can we add our pay load or apk URL in this keystrokes and is it possible to do the same using a usb. Please bro replay as soon as possible...🇮🇳🇮🇳🇮🇳

  • @kali888

    @kali888

    2 жыл бұрын

    Yes, URL

  • @kali888

    @kali888

    2 жыл бұрын

    Just use the FakeUpdateWin10 and edit the URL to your payload in there?

  • @it_81_nitin_gavande12
    @it_81_nitin_gavande123 жыл бұрын

    great job man thanks for the video

  • @devikalata397
    @devikalata397 Жыл бұрын

    Bro please tell me which cable did you used one is otg and another one is

  • @kaliyjack1889
    @kaliyjack1889 Жыл бұрын

    Can I use the DIY Ducky Rubber USB to unlock the Android secure lock pattern

  • @user-fs1qf2ws4f
    @user-fs1qf2ws4f2 жыл бұрын

    Nice

  • @Thar_Reels_1
    @Thar_Reels_13 жыл бұрын

    Bro wirhout cracking pin in nuthuner It possible ? 🤔🤔

  • @tobiastejeda4694
    @tobiastejeda46942 жыл бұрын

    The device is only sending a string of keys right? It doesn't actually wait or read of the screen to make decisions?

  • @madhumadhavipattnayak8090
    @madhumadhavipattnayak80903 жыл бұрын

    Bro how to add my payload link in this script . Please reply as soon as possible . Thank you

  • @dablakmark8
    @dablakmark86 ай бұрын

    the thing is the kernal i got is 4.4. and there is no hid enabled or configfs, how can i do this without flashing a kernal.i got ubnutu win11 and redhat on my systems

  • @AyushTechnoholic
    @AyushTechnoholic3 жыл бұрын

    Bro also make a video on hot to root a phone that u done....because we r beginners and didn't know much more ....and keep it up u r doing good job...LOVE FROM INDIA..🇮🇳

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    Hello to India! For rooting you need to unlock bootloder, flash recovery, flash magisk...There are dozens of such tutorials, I don't think it is necessary to create another one. Best regards!

  • @AyushTechnoholic

    @AyushTechnoholic

    3 жыл бұрын

    @@mobilehacker thank you so much u at least replied...to me and guided me as well .....bro u r owsem ...doing great.....but can u plz also make a series or a Playlist....from the begning ...so that we can understand everything.....I m following u on Instagram also...and we want all that skills ..because it is little difficult to understand.

  • @AyushTechnoholic

    @AyushTechnoholic

    3 жыл бұрын

    @@mobilehacker bro r u doing mimicats.payload

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    @@AyushTechnoholic no

  • @AyushTechnoholic

    @AyushTechnoholic

    3 жыл бұрын

    @Cartoon Tastic thanks for guide

  • @kdrama2222
    @kdrama22223 жыл бұрын

    😱✌

  • @game_addictions
    @game_addictions3 жыл бұрын

    How to install net hunter in Android phone

  • @abdulx01
    @abdulx013 жыл бұрын

    Awesome 🤗

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    Thanks a lot buddy 👍✌

  • @richievellalar3214

    @richievellalar3214

    3 жыл бұрын

    @@mobilehacker Sir i need step by step what i need to do , i know im not expert like you , but give a chance to learn it ...

  • @vishu2550
    @vishu25503 жыл бұрын

    Waiting Your New Video

  • @munkhjargalnymsuren5543
    @munkhjargalnymsuren55432 жыл бұрын

    How is it working on your Galaxy S7 edge, on my S7 edge. it says “Your kernel does not support USB ConfigFS”. How did you fix it?

  • @shellbr3ak443
    @shellbr3ak4433 жыл бұрын

    where can I get these cables u use? and btw thanks for the vid

  • @ndayambajefelecien377

    @ndayambajefelecien377

    2 жыл бұрын

    Yes, We need proper cables

  • @maranbaidhani89
    @maranbaidhani893 жыл бұрын

    Possible link to the program, please, brother

  • @foryouRBV84
    @foryouRBV843 жыл бұрын

    😲😍👍

  • @shaikalthaf5695
    @shaikalthaf56953 жыл бұрын

    Bro plz explain how install Kali nethunter in any device.

  • @ajaysoni7833
    @ajaysoni78333 жыл бұрын

    I wish If I could make my own kernel

  • @programmingdroid7425
    @programmingdroid74259 ай бұрын

    I just got a stock Samsung S6 edge. How can I root it and install nethunter ROM on it. I don't have a computer tho

  • @sofianhouari74
    @sofianhouari742 жыл бұрын

    I do not understand the script make msfvenom with port without your access ? And port internal or external

  • @tech_jeel
    @tech_jeel2 жыл бұрын

    this wifi adpter can support moniter mode and packet injection

  • @Samsam-cr1kt
    @Samsam-cr1kt3 жыл бұрын

    Is it ok to download nokia 6.1 nethunter in realme c1 phone or oppo a33f

  • @intertaiment5625
    @intertaiment56253 жыл бұрын

    We need full turorial

  • @oyeabdul
    @oyeabdul2 жыл бұрын

    on my s7edge HID interface not found and when i open USB arsenal; it said your kernal dosen't support USB configFS ????????????????????????????????????????

  • @syedusman7056
    @syedusman70563 жыл бұрын

    How to do on kali Linux

  • @danielhw1
    @danielhw1 Жыл бұрын

    you can use a cell phone like flipper zero ?

  • @sanjeevkmr9006
    @sanjeevkmr90063 жыл бұрын

    Rooted mobile is necessary for using termux and nethuner for any hacking

  • @AR-of5qr
    @AR-of5qr3 жыл бұрын

    Does android pin bruteforce require root for both methods??

  • @keerthiprakash244
    @keerthiprakash2442 жыл бұрын

    How to bruteforce act with usb debugging

  • @Deepak-nq8ss
    @Deepak-nq8ss3 жыл бұрын

    Only oxs show and not show bruteforce how to add msf install please sir

  • @user-ti4ou9xk8k
    @user-ti4ou9xk8k9 ай бұрын

    Can I use list of key passes script and digispark and develop it with Arduino

  • @s22993
    @s2299318 күн бұрын

    I got a Samsung galaxy 4G note 3. can I install the hunter app with this phone & will this not brick my phone & erase everything on it I have?

  • @kkggdwy3353
    @kkggdwy33533 жыл бұрын

    I am your big fan

  • @mdswaleh6754
    @mdswaleh67549 ай бұрын

    Bro which wifi adapter u use in video and that support monitor mode and packet injection

  • @attitudestatus4u370

    @attitudestatus4u370

    Ай бұрын

    Otg adopter

  • @WoLFyy2009
    @WoLFyy20093 жыл бұрын

    WHERE u put the payload apache2 server?

  • @Truechannel93.
    @Truechannel93.3 жыл бұрын

    Bro your laptop name?

  • @AtulSingh-vv5fl
    @AtulSingh-vv5fl Жыл бұрын

    Sir I need a help. When I try to priview there is a message (path ducky_in.txt: open failed: ECSSES(PERMISSION......

  • @vikrant1189
    @vikrant11893 жыл бұрын

    Hii bro realme 6 pro kernel build ?

  • @abdullahsiddiqawan9100
    @abdullahsiddiqawan91002 жыл бұрын

    Hi sir i have a request for u. I have s8+ g955u and it is not rooting, developing plz make a video about oem unlock and rooting thanks...

  • @ankitshaw5081
    @ankitshaw50813 жыл бұрын

    how can I flash nethunter kernel?

  • @mdrqchannel3578
    @mdrqchannel35783 жыл бұрын

    Please teach me bro but sorry I can't speak English only using the help of my translet from Indonesia, can I use WhatsApp or not?

  • @SaansadJi999
    @SaansadJi9993 жыл бұрын

    How to break mobile pattern without data loss please create video.

  • @mimik_magar
    @mimik_magar2 жыл бұрын

    Is we can doo hydra bruteforce attack on wifi

  • @ballibalarambasak2600
    @ballibalarambasak26003 жыл бұрын

    Sir where can i get this app plz give the link of this app

  • @aliabbassk8173
    @aliabbassk81733 жыл бұрын

    Do we need a pc other than a nethunter installed phone

  • @theikeamafia1347
    @theikeamafia13473 жыл бұрын

    Wow this is quite interesting but how would this be used in a real life scenario? If it was a real scenario is there other better wayd to get you into a phone?

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    Ever charged or connected your device to unknown places like train station, airport charge station or just a friend computer? If user has easy to guess PIN or someone will shoulder surf to catch an eye on device while unlocking or if there is no lock screen protection at all, such script could be automatically executed and it might compromised within couple of seconds. However, this video is not about hacking other devices but rather making people aware of this.

  • @theikeamafia1347

    @theikeamafia1347

    3 жыл бұрын

    @@mobilehacker alright thanks I was just wondering. So it's basically useless if you don't see their code or if their code isn't very easy

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    @@theikeamafia1347 more less...however, there is one more variable - time. If you have enough time, you can try to slowly brute-force it, but of course it will be difficult and long lasting process

  • @theikeamafia1347

    @theikeamafia1347

    3 жыл бұрын

    @@mobilehacker yeah well thanks for all the helpful answers it was a really good video :)

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    @@theikeamafia1347 glad to help, thanks! 👍✌

  • @vikastandel6638
    @vikastandel66383 жыл бұрын

    How to install kalinethunet in Samsung galaxy note 10 lite

  • @vikastandel6638
    @vikastandel66382 жыл бұрын

    How to install nethunter s7 edge sm-g935f running oreo

  • @SalmanKhan-pm5cd
    @SalmanKhan-pm5cd3 жыл бұрын

    Hi bro Samsung Galaxy m20 camera problem not open

  • @shrimpfry880
    @shrimpfry8803 жыл бұрын

    oh yes the galaxy s7 edge it's legendary /also it has a crap ton of stuff on XDA/

  • @andybarahona6617
    @andybarahona66173 жыл бұрын

    Where i can download the apk for android ?

  • @user-yo2rz7eo1m
    @user-yo2rz7eo1m3 жыл бұрын

    bro whow to conect betweeb attaker and pc to open payload

  • @habibbulihsan8882
    @habibbulihsan88823 жыл бұрын

    Can we set the first searching password in any number? Not start from 0 to 9999

  • @Mmotley93
    @Mmotley93 Жыл бұрын

    how do i get the script on to my tablet?

  • @diegoromeronieto9112
    @diegoromeronieto91122 жыл бұрын

    can you remove frp bypas with kali linux??

  • @Ahuelican
    @Ahuelican3 жыл бұрын

    What is your phone Samsung ?

  • @sadteens9231
    @sadteens92319 ай бұрын

    Wt phone do u have in this video

  • @theblackskies5981
    @theblackskies59813 жыл бұрын

    I can,t save the script to my phone how to save the script from github,

  • @hritiksingh6952
    @hritiksingh69523 жыл бұрын

    Wow 😯 pin bruteforce tool 😁

  • @yomomtoturial5684
    @yomomtoturial56843 жыл бұрын

    Pog

  • @thebusinessprince113
    @thebusinessprince1133 жыл бұрын

    I have a question please answer.I rooted my phone(s8+) using twrp and magisk but I don't know how to get the HID kernel.Should i install something?Ive been looking for a while but could not find a way to do it.Please somebody answer.

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    Hello! Answer for you question will be published in video part 2, where I will explain how to enable HID on devices without patching kernel and nethunter.

  • @thebusinessprince113

    @thebusinessprince113

    3 жыл бұрын

    @@mobilehacker Nice!Im excited for the next part!

  • @sh1rf4n45
    @sh1rf4n452 жыл бұрын

    I can't load file from local storage any solution ?????

  • @respect8638
    @respect86382 жыл бұрын

    Were I can download this app?

  • @madhumadhavipattnayak8090
    @madhumadhavipattnayak80903 жыл бұрын

    Can you send me this script , thank you 🙏

  • @7r0j3n8
    @7r0j3n83 жыл бұрын

    Can you please let us know how to perform HID attack using kernel 3.10. Net hunter does not support HID below kernel 4.x

  • @mobilehacker

    @mobilehacker

    3 жыл бұрын

    Nethunter supports HID on kernel below 4.x. Samsung in the video is running Kernel 3.18.

  • @aadhityas.r10thmallow72

    @aadhityas.r10thmallow72

    3 жыл бұрын

    @@mobilehacker bro help wht model of phone you use and what all other phones tht support nethunter

  • @younisalshaiby5534
    @younisalshaiby55343 жыл бұрын

    Hello pro hid status was like this "dev/hidg0 & dev/hidg1" But now it's like this "dev/hidg0 & dev/hidg2" please help me to be like first one

Келесі