hak5 / bashbunny-payloads
The Official Bash Bunny Payload Repository
☆2,637Updated last month
Related projects ⓘ
Alternatives and complementary repositories for bashbunny-payloads
- The Official Hak5 Shark Jack Payload Repository☆552Updated last month
- A collection of captive portals for phishing using a WiFi Pineapple☆964Updated 5 months ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆1,665Updated 3 months ago
- The Official Packet Squirrel Payload Repository☆428Updated 2 months ago
- The Official WiFi Pineapple Module Repository for the NANO & TETRA☆463Updated 2 years ago
- Encoding Tools for Rubber Ducky☆420Updated 9 months ago
- Official payload library for the O.MG line of products from Mischief Gadgets☆791Updated last month
- The Official LAN Turtle Module Repository☆317Updated 8 months ago
- The Official USB Rubber Ducky Payload Repository☆4,121Updated this week
- Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.☆2,191Updated last month
- The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark VII☆372Updated 5 months ago
- P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.☆4,034Updated 2 months ago
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,150Updated last month
- The official Wiki for the Bash Bunny☆200Updated 4 years ago
- Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's po…☆3,731Updated 9 months ago
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆3,766Updated last year
- USB Rubber Ducky type scripts written for the DigiSpark.☆1,929Updated last year
- Undetectable Windows Payload Generation☆1,558Updated 2 years ago
- JackIt - Exploit Code for Mousejack☆809Updated 4 years ago
- Create a USB Rubber Ducky like device using a Raspberry PI Pico☆2,404Updated last month
- FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra pac…☆2,192Updated 2 years ago
- Hak5 BashBunny Payloads☆143Updated 3 years ago
- Payloads for the Hak5 Bash Bunny☆144Updated 3 years ago
- Veil 3.1.X (Check version info in Veil at runtime)☆4,000Updated last year
- Converter for raw RubberDucky payloads to Digispark Arduino IDE Sketch source.☆475Updated 5 years ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,755Updated 4 months ago
- A tool for automating cracking methodologies through Hashcat from the TrustedSec team.☆1,657Updated 3 weeks ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,517Updated 4 years ago