How to Install Simple-Ducky Payload Generator

Ducky currently uses version 2.6 of the duck encoder. The lastest version of the Simple-Ducky supports all Debian Linux distro's (i.e. Kali-Linux, Ubuntu, Linux Mint etc). The smart installer will take care of all the work for you.

With the simple-ducky in a matter of seconds you can;
Create your evil executable (its automatically placed in your web directory)
Create your inject.bin
Launch a listener (meterpreter or netcat)
Generate custom password list's
Crack extracted passwords
And so much more...

Dependencies
The following dependencies are automatically installed on version 1.1.0 and above;
Apache2
Pure-FTPD
Nautilus
GNOME-Terminal
GIT
WGET
Burp Suite
Social Engineering Tool Kit (SE-Toolkit)
Metasploit
p7zip-full
john
dfu-programmer
openjdk-7-jre-headless
samdump2
bkhive

Installing Simple-Ducky Payload Generator in Kali Linux

First Download Simple-Ducky Payload Generator from here (and save it on your desktop)

You will get the file with the name installer_V1.1.0_debian.sh

Give all the privileges to the this file by using “chmod” command as show below


chmod 777 installer_V1.1.0_debian.sh


Now install the downloaded package using  ./installer_V1.1.0_debian.sh


As a part of installation procedure setup will ask for updating of Java JDK version , select option 2 from the selection menu


In order to use this application, we need to have one user, Enter the name and password of primary user when prompted for (raj in this case)


Open new terminal and type ftp 127.0.0.1
You will be asked for user name and password for authentication, use the user name and password
Created above


After successful authentication, open new terminal and type simple-ducky


You will get the screen as shown below, which is a confirmation for installation of Simple-Ducky Payload Generator


Installation procedure of Simple-Ducky Payload Generator is complete, just keep connected for further usage of Simple-Ducky Payload  Generator in coming articles

0 comments:

Post a Comment