PrettyBoyCosmo / BunnyLogger
BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for BunnyLogger
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 7 years ago
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆12Updated 6 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆24Updated 6 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆18Updated 2 years ago
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆17Updated 4 years ago
- USB Rubber Ducky Script, Dransomware is ransomware which will encrypt data without root privileges.☆14Updated 2 years ago
- Some Malduino ducky scripts☆25Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆26Updated 7 years ago
- beside-ng module for the WiFi Pineapple☆13Updated 7 months ago
- Malduino compatible USB rubber ducky payloads☆14Updated 5 years ago
- LCD GUI for P4wnP1 ALOA☆18Updated last year
- Needed a way to filter all my pwnagotchi handshakes.☆11Updated 4 years ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie…☆17Updated 3 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆12Updated 3 years ago
- Wifi Pineapple Mk7 Evilportals☆36Updated 4 years ago
- Random stuff☆16Updated 5 months ago
- pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.☆10Updated 2 years ago
- MG community edition is an open source pentesting tool to generate payloads for HID attacks.☆18Updated 6 years ago
- An Open Source Intelligence Framework to investigate and keep track of the investigation of a certain individual☆14Updated last year
- 「⚙️」Create automatic exploits for digispark☆12Updated 3 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- PHP Application To Spoof And Send E-mail.☆12Updated 8 years ago
- WebHook for Red Team☆24Updated 3 years ago
- FlipperZero - Mix of random flipper zero ducky scripts☆13Updated 3 weeks ago
- Generate HID attack strings for Kali Nethunter☆11Updated 9 years ago
- Hardware PenTesting ToolKit for RPi and Arduino☆18Updated 4 years ago