luke-manzo / USB-Rubber-Ducky-Obtain-Wifi-Passwords-and-Export-Them-VIA-EmailLinks
The USB Rubber Ducky is a discrete miniature keyboard that is disguised as a regular USB Storage Device. This page provides the payload that is used to obtain clear text wifi passwords from a machine running Windows 10 and export them via Email. It also provides the steps from set up to execution.
☆16Updated 6 years ago
Alternatives and similar repositories for USB-Rubber-Ducky-Obtain-Wifi-Passwords-and-Export-Them-VIA-Email
Users that are interested in USB-Rubber-Ducky-Obtain-Wifi-Passwords-and-Export-Them-VIA-Email are comparing it to the libraries listed below
Sorting:
- Collection of my USB Rubber Duckey Scripts☆26Updated 8 years ago
- Payloads for USB Rubber Duckys, Malduinos, and Arduinos.☆20Updated 4 years ago
- All my ducky script for my malduino☆25Updated 4 years ago
- This script allows you to create a hidden admin account on your victim's PC.☆40Updated 4 months ago
- All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.☆81Updated 5 months ago
- This is the simplest android Keylogger for education and research only. Updates and support are there☆10Updated last year
- This Repo contains of Duckhunter Hid scripts used in kali Nethunter.☆30Updated 2 years ago
- Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools th…☆51Updated 4 years ago
- A collection of scripts for HAK5's USB Rubber Ducky☆14Updated 8 years ago
- USB-Rubber-Ducky-Arduino-New-Payloads☆13Updated 6 years ago
- Steal All Browser Credentials Via BasUSB Attack In 5 Seconds.☆59Updated 3 years ago
- USB Rubber Ducky Script, Dransomware is ransomware which will encrypt data without root privileges.☆17Updated 3 years ago
- A tool for WI-FI penetration testing that automates your attacking processes.☆31Updated 3 months ago
- Ducky Script for Arduino Leonardo Mini & Arduino Uno + Payload to Arduino Converter☆34Updated 7 years ago
- ForkLineageOS manifest with modified stuff for Nethunter. WIP☆21Updated 4 years ago
- A 4-Digit PIN Brute Force attack for USB-OTG Android devices☆49Updated 9 years ago
- BadUSB DigiSpark sketches and Powershell Scripts☆38Updated 6 years ago
- This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16…☆74Updated 2 years ago
- USB Rubber Ducky Script for capture saved wifi passwords☆77Updated 3 years ago
- A Digispark rubber ducky script for spawn a reverse shell in less than 3 seconds.☆17Updated 6 years ago
- Exploits USB HID to steal passwords saved in Google Chrome☆67Updated 7 years ago
- Turn ordinary USB drives into Bad USBs☆49Updated 7 years ago
- Enhanced functions and new features for airgeddon!☆106Updated last year
- Various useful scripts/payloads for the MalduinoW☆23Updated 4 years ago
- Automate your Wifi Pineapple Mk. 7 Workflow!☆57Updated 10 months ago
- O.MG Cable and Rubber Ducky Scripts!☆73Updated 5 years ago
- Online USB Rubber Ducky Script Converter (Arduino, Digispark & pyautogui)☆87Updated 3 years ago
- LulzSec-Toolkit enables the user to have a menu with the most important tools. But this tool not only allows you to have the most importa…☆29Updated 5 years ago
- Automated Wireless Attack Framework☆75Updated 6 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago