jmrcsnchz / DigiSpark_DuckyScripts
Compilation of the ducky scripts I made. Updated August of 2021
☆19Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DigiSpark_DuckyScripts
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆38Updated 3 years ago
- System Files for the Hak5 Shark Jack☆41Updated 2 months ago
- Scripts for Digispark bad usb☆9Updated 5 years ago
- Xfinity / Comcast Wordlist Generator☆49Updated last year
- Flash the usb rubber ducky program with python!☆50Updated last year
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆81Updated last year
- Automate installation of extra pentest tools on Kali Linux☆44Updated 3 years ago
- This script makes your BadUSB steal all the victim's Google Chrome password.☆25Updated 2 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆23Updated 3 years ago
- This tool was created to automatically send 53 different types of USPS branded boxes, with the maximum quantities to any address (about 5…☆17Updated 4 years ago
- WiFi Attack + Recon Suite for the ESP8266 WiFi Nugget☆81Updated 2 years ago
- an open source repository of courses, hence, "OpenCourse". The free and open-sourceness of this repository ensure a privacy respecting le…☆21Updated last year
- Low-cost WarShipping with built-in geofencing, WiFi recon, and Rogue AP on the ESP8266☆42Updated 2 years ago
- 🤖 The Modern Port Scanner 🤖☆15Updated 3 years ago
- WiFi Pineapple MK7 Community Packages☆50Updated 2 years ago
- Multiple payloads for the digispark digistump AVR boards. Some are translated from RubberDucky and some are original..☆19Updated last year
- Instructions for creating the PumpkinPi a Raspberry Pi based Wireless MiTM device using the Pumkin Framework☆54Updated 2 months ago
- Code for programming a Digispark to download and run a program.☆11Updated 7 years ago
- reverse shell usb DigiSpark using board DigiKeyboard.h, command controlled with server TCP & UDP connections netcat listener on port 4444…☆9Updated 2 years ago
- Developer documentation for the WiFi Pineapple Mark 7☆44Updated 11 months ago
- Writeup on how to access Wifi pineapple GUI through non-management APs and fuzz web app login credentials☆13Updated 2 years ago
- O.MG Cable and Plug flashing tool designed to allow easy flashing on WebSerial/WebUSB compatible browsers☆23Updated 2 weeks ago
- ESP8266 based WiFi implant to remotely track the presence of certain people or devices via a simple web interface☆109Updated 3 years ago
- A fake captive portal to harvest login credentials made with just an ESP8266☆60Updated 3 years ago
- ☆16Updated last year