How to Turn a Raspberry Pi Pico into Bad-USB/RubberDucky (2024 UPDATE)

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
hey guys how's it going today in this video I'm going to be showing you how to make this raspberry pie Pico or Pico W into a bad USB or rubber ducky and this is an update video for 2024 so again this is an updated video for 2024 and I went ahead and got a brand new Raspberry Pi Pico to make this video with so it will be all from scratch um brand new Raspberry Pi Pico and let's go ahead and get started all right so let's get right into it so let's jump over to the GitHub page um that I supplied in the in the description and let's scroll down to the steps so right here step one we're going to get a repo to get a local copy of the files so we're just going to get all the files and we'll download it to uh folder called ducky all right let's go to that folder ducky all right there's that folder we just downloaded Pico ducky main all right next let's go to step two so download circuit python for the Raspberry Pi Pico or Pico W whatever one you're using downloaded that one come here download we'll download this in our ducky folder too all right that's what it look should look like add of fruit ciruit python Raspberry Pi Pico all right let's go back to that GitHub page and go to step three so we're going to plug our device into our USB port while holding the boot Button so it'll show up as a removable media device named RPI r P2 so what that means is there's a little red button right there or not red white and I'll put a better visual on the screen but you're going to press and hold that button when you plug it in um and then we're going to move on to step four and also side note we're going to need a micro USB to USB adapter it doesn't have to be one like this a short one it can be a long cord um just make sure it can um do um data transfer all right at this point we should have plugged in our Raspberry Pi Pico while holding down that white boot Button and our device should now be available like this in our um File Explorer all right let's minimize this and move on to step four so we're going to copy the downloaded. You2 file to the root of the rp2 so the device will reboot after a second or two and it will re connect as a circuit putty so to do that we're going to open up two file explorers we're going to get one and we're going to get other one so we can see that this is the DOT U2 file and it wants us to throw that into the root folder of our RP I rp2 so we're going to take this and we're going to drag and drop it over there it's going to take a few seconds to complete and then like it said it'll reboot and the device will be available as a circuit putty so we can see if we move my camera o didn't move it fast enough it just reconnected as a circuit putty as we can see right here in our File [Music] Explorer all right now since we have that done we can move on to step five so download the addif Fruit circuit python bundle here let's do that we're going to do this 9 mpy we're going to download in our lucky folder just so we know where it is all right and here's that ad circuit python bundle that we just downloaded all right from here let's go back to step six navigate to the lib folder the recently extracted folder and copy add of fruit to the lib folder of your Raspberry Pi Pico so to do that we're going to have two file explorers open again we're going to have one here and we're going to extract all extract and this may take a little bit so I might fast forward this part all right cool all right now we have that extracted we can open that up and we can go to the lib folder and we can find that adore hiid right here _ hiid _ hiid to lib folder of a raspberry Pico so we're going to take this we're going to take our circuit p or a Raspberry Pi Pico go to the lib folder we're going to copy and paste this add fruitcore hid all right let's move on to the next step so seven copy addore debouncer mpy and adderror tickets. npy to live folder over raspberry PPO so we're going to do the same exact thing go to both lib folders and it's addif fruitcore thebouncer the balcer right here so we can copy that open our lib folder paste it in there and then it also wants add of frore tick so add a screw under text let's copy that as well and paste it into the lib folder of our circuit putty or Raspberry Pi Pico all right let's move on to the next step we're going to copy a syo to the lib folder so asyo we want that in the LI folder we're going to copy step nine the _ wsdi to the lib folder as well so not g WG s g i so we want that in the lib folder let's go to the next step copy boot. py from the colone of your root to the root of your pico so what that means is we want to go to the Clone that we downloaded in set number one and extract all of that all right once that's extracted there should be a folder called Boot and we're going to drag and drop that into the root folder so this the home folder of our circuit putty or Raspberry Pi Pico all right let's move on to the next step and that's copy ducky in python. py code. py web app.py and wsgi server.py to the root of our Pico so we're going to open up both of these again and it says it wants ducky npy over there and it wants to cod. py and it wants web [Music] app.py and WS GI server py all right now we can move on to the next step for the Pico W only this applies to so if you have a Pico W you're going to create a file called secrets in the root of the Pico W so that's just in this main folder right here um and this will contain the AP name and password to be created and it's going to look like this all right so moving on to Step 13 which is basically the last step um we can click here or we can create here to make your own lucky scripts or click here to see um some already created ones um and then we're going to save our created ducky scripts um as payload . DDD in the Pico um in the root folder so we're going to save it right here as [Music] payload.bin side of your pico it'll reboot after half a second and then it will run the script so be careful with that but um at this point you should have a finished Raspberry Pi Pico rubber ducky so let's test it out and see if it works all right so let's head on to that final step of making that open up notepad and then it's going to typee I am working so it's just a simple test to see if this bad USB rubber ducky that we just made out of this raspberry by Pico will indeed insert some keystrokes so we're going to go ahead we're going to save as and we're going to scroll down to our circuit putty we're going to serve it just in this main folder right here as it is and we're going to save it as payload DD okay um I already have one in here so it's going to say are you sure you want to replace it I'm going to say yeah if you don't have one in in here already it's not going to ask you this so you're just going to save it and boom so we can open up our circuit putty and we can see we have a payload Dodd folder inside of there now and it should look like this this should be all of our folders inside of this library and this should be all of the folders inside of our lib Library all right so we have this saved inside of here right here let's execute it and see what happens and if you guys were interested how I wrote that rubber ducky script um check out my other videos where I have tutorials and how to write ducky script and how to use it for other purposes outside of hacking and how you can use ducky scripts in your everyday it life um to give you a little bit of Advantage a link to that will be in the description all right like the GitHub page said these things are armed already once you upload the the payload so upload it real quick rip that thing out and then next thing you plug it into um it will um upload that payload too so I'm going to upload it right now and see if that um payload executes so let's give it a shot [Music] all right so it is indeed working um so there's a bunch of different things you guys can do with this and a bunch of different payloads that are already online and that are already actually on this GitHub page um so if we click here there'll be a bunch of different payloads that you guys can see and that there're are already and then as well on the hack five Community there's a bunch of different um stuff that they do with rubber duckies and payloads so there's a bunch you can find on internet already with already pre-existing payload so you don't need any prior programming knowledge to use this um once you get this working you can find payloads and and use it to your liking all right so you have officially now turned your Raspberry Pi Pico into a bad USB or rubber ducky so that's it for this video just two things um don't use these things on computers that you don't own or don't have permission to execute these payloads on um because you can get in a lot of trouble for doing things like that um and secondly if you want to learn more about rubber duckies and writing ducky script check out my other videos where I have tutorials on how to write ducky script and what they're used for and the use cases of them outside of just hacking and how you can use them to be productive in your IT professional career so that's it for this video thanks for watching
Info
Channel: Austin's Lab
Views: 3,274
Rating: undefined out of 5
Keywords: raspberry pi pico bad usb, raspberry pi rubber ducky, how to make a bad usb, how to make a rubber ducky, rubber ducky raspberry pi pico, Raspberry Pi Pico, Bad USB, Hacking, Penetration Testing, Cybersecurity, Hardware Hacking, Raspberry Pi Projects, Keystroke Injection, USB Rubber Ducky, Raspberry Pi Pico Tutorial, Raspberry Pi Pico Projects, GitHub Projects, Raspberry Pi Pico Keyboard Emulation, Raspberry pi pico bad usb update 2024, Update 2024 bad usb raspberry pi
Id: ctCmOhoT9po
Channel Id: undefined
Length: 17min 31sec (1051 seconds)
Published: Tue Apr 23 2024
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.