JPaulMora / BypassUACLinks
Fully functional Windows UAC bypass for Hak5 USB rubber ducky.
☆27Updated 10 years ago
Alternatives and similar repositories for BypassUAC
Users that are interested in BypassUAC are comparing it to the libraries listed below
Sorting:
- Hak5Gear Payloads, tutorials☆10Updated 7 years ago
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled ne…☆49Updated 5 years ago
- Python - Human Interface Device Android Attack Framework☆46Updated 8 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆30Updated 7 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆58Updated 5 years ago
- This docker image packs the amazing Hak5C² software☆29Updated 2 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆21Updated 11 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 9 years ago
- Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4☆21Updated 8 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆87Updated 3 years ago
- Get your USB Rubber Ducky up and running faster☆43Updated 7 years ago
- Python script that decodes inject.bin files for the hak5 USB rubber Duck.☆19Updated 10 years ago
- Apple BLE research☆30Updated 5 years ago
- Power Shell Scripts for the Hak5 Ducky☆91Updated 7 years ago
- Malicious Link Blog☆25Updated last year
- NAT Pinning exploit tool for penetration testers.☆35Updated 11 years ago
- Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps☆19Updated 7 years ago
- ☆83Updated 7 years ago
- Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.☆31Updated 3 years ago
- Kali Linux Windows App chroot builder script☆45Updated 6 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- Wardriving ekoparty☆15Updated 7 years ago
- Some Malduino ducky scripts☆26Updated 8 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆18Updated 5 years ago
- Dark Reader Chrome and Firefox extension☆12Updated 5 years ago
- System Files for the Hak5 Shark Jack☆44Updated 9 months ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- A USB RUBBER DUCKY GUI! A RoR app as a simple GUI wrapper for the Duck Encoder. Have it configured to serve remotely and you have a way o…☆29Updated 10 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- Does a dictionary lookup on common, valuable hostnames for a given domain.☆25Updated 3 years ago