ll3N1GmAll / Malduino_Win10_Persistent_Backdoor_With_Special_SauceLinks
A Malduino compatible USB Rubber Ducky payload to enable RDP, disable/cripple defender, disable AMSI, and execute a self healing and reboot persistent Windows 10 backdoor.
☆12Updated 4 years ago
Alternatives and similar repositories for Malduino_Win10_Persistent_Backdoor_With_Special_Sauce
Users that are interested in Malduino_Win10_Persistent_Backdoor_With_Special_Sauce are comparing it to the libraries listed below
Sorting:
- Payloads for USB Rubber Duckys, Malduinos, and Arduinos.☆18Updated 4 years ago
- Undetectable Windows Payload Generation☆10Updated 7 years ago
- legacy Botnets source code Forked from github.com/malwares☆26Updated 3 years ago
- BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke☆18Updated 3 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 3 years ago
- * DigiPass is a script use for the Digispark usb, as a BadUSB or RubberDucky. Load, attack, and watch the passwords from the victims web …☆19Updated last year
- It's easy to use android botnet work without port forwarding, vps and android studio☆12Updated 3 years ago
- Agent Tesla Spyware C2 Exploit [PATCHED]☆31Updated 6 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆30Updated 7 years ago
- This is a site I made for easily hosting tools and payload over apache2 on Kali Linux so they are always ready to go. These are a collect…☆14Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆39Updated 2 years ago
- Sourcecode of Infostealer.Dexter POS Malware and C&C☆45Updated 9 years ago
- Rubber Ducky powered by NeoKey☆26Updated last year
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆20Updated 2 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆39Updated 3 months ago
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆14Updated 7 years ago
- Lucifer is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python.☆21Updated 3 years ago
- Helps To Bypass Av Sometimes☆17Updated 4 years ago
- DarkCrypter encrypts your files and generates undetectable payloads to evade all anti-virus vendors.☆22Updated 2 years ago
- Controlling your MSR with Visual Basic 6☆19Updated 10 years ago
- Fastest malware, which send victim photo from camera on your HTTP-panel☆8Updated 4 years ago
- Anubis 7.0☆27Updated 10 months ago
- steal cookie for chrome and mozilla firefox, use another extension to login with the cookie stealed☆33Updated 4 years ago
- Simple way to read wirte delete values from registry☆18Updated 6 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆27Updated 8 years ago
- Some Malduino ducky scripts☆26Updated 8 years ago
- Simple class to search and upload files☆28Updated 6 years ago
- Captive Portal. A Hotspot or Evil twin which redirects the clients to login page to enter credentials. Simple and easy to use with less b…☆26Updated 7 years ago
- Multiple payloads for the digispark digistump AVR boards. Some are translated from RubberDucky and some are original..☆20Updated 2 years ago
- ATM security list☆12Updated 5 years ago