RoseHacks / USB.scriptsLinks
Bad USB scripts created for Penetration Testers
☆23Updated last year
Alternatives and similar repositories for USB.scripts
Users that are interested in USB.scripts are comparing it to the libraries listed below
Sorting:
- Automate installation of extra pentest tools on Kali Linux☆60Updated 4 years ago
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆91Updated 2 years ago
- This is a framework used to weaponize any USB Drive☆44Updated 3 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆56Updated 4 years ago
- Script to create custom Evil Portals using the Wifi Pineapple 🍍😈☆13Updated 2 years ago
- A Powerful Intruder written in Python☆20Updated 4 years ago
- This script allows you to inject an invisible keylogger thanks to a Bad USB.☆133Updated 2 years ago
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆80Updated 3 years ago
- This script allows you to steal some informations from a computer.☆194Updated 10 months ago
- BTSM (Behind-the-Scenes Manipulation) Payloads PoC☆28Updated last year
- Okay DaVinci is an AI personal assistant fueld by Elevenlabs and ChatGPT☆19Updated 2 years ago
- a collection of wordlist for different projects☆12Updated last year
- This script allows you to disable Windows password in only 4 seconds.☆79Updated 10 months ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie…☆23Updated 4 years ago
- DarkGPT Lite is a specialized CLI tool providing unrestricted conversations with AI for cybersecurity research purposes☆42Updated 7 months ago
- This is an application I am developing to automatically convert powershell scripts into ready to use Ducky scripts☆230Updated 3 years ago
- USB Rubber Ducky Script for capture saved wifi passwords☆79Updated 3 years ago
- Simple script for Rubber Ducky that download wifi credentials, compress and send them to an email. After all console history and the file…☆58Updated 3 years ago
- A Simple Discord Command and Control Client for Windows Machines using Powershell☆37Updated last month
- The Official Key Croc Payload Repository☆215Updated 8 months ago
- ☆23Updated 2 years ago
- Will disable windows defender at first and then run PowerShell as administrator to run the download code.☆13Updated 4 years ago
- Uses DuckyScript™ to grab NTLM Hashes from Windows machine through discord webhook☆14Updated last year
- An automation script written in Python to convert a Raspberry Pi into a WiFi hacking device☆68Updated 3 years ago
- A VSCode-ium extension that speeds up DuckyScript development with ready-to-use snippets and fun ducky icons for a more efficient and enj…☆21Updated 9 months ago
- Functional payloads for a P4wnP1 A.L.O.A. device.☆29Updated 3 years ago
- Steal All Browser Credentials Via BasUSB Attack In 5 Seconds.☆59Updated 3 years ago
- This repository is a collection of all my Hak5 ducky script payloads written for iOS with a focus on iPhone☆88Updated 2 years ago
- Turning smart lights into Wifi Hacking implants.☆161Updated 10 months ago
- Flash the usb rubber ducky program with python!☆52Updated 2 years ago