r4ulcl / TheOneBadUSB
One BadUSB to rule them all using ATmega32U4
☆21Updated 4 years ago
Alternatives and similar repositories for TheOneBadUSB:
Users that are interested in TheOneBadUSB are comparing it to the libraries listed below
- Monitor 802.11 probe requests from a capture file or network sniffing!☆31Updated 2 months ago
- Obtain handshakes from networks out of your range!☆28Updated 3 years ago
- Rubber Ducky powered by NeoKey☆23Updated 11 months ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆16Updated 9 months ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆17Updated 2 years ago
- Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS su…☆20Updated 5 months ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆24Updated 3 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆20Updated 2 years ago
- Simple Tool for webhacking☆11Updated 2 years ago
- ☆20Updated last year
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- ☆11Updated 2 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆30Updated 7 years ago
- Low-cost WarShipping with built-in geofencing, WiFi recon, and Rogue AP on the ESP8266☆45Updated 2 years ago
- Short Programs For Spreading Malware☆15Updated 3 years ago
- Virtual machines and scripts to attack WPA2-Enterprise networks through Rogue Access Points downgrading the authentication method to GTC☆60Updated last year
- Windows Reverse TCP Shell for Hacking and Pentesting☆23Updated 8 months ago
- beside-ng module for the WiFi Pineapple☆14Updated last year
- Directory with Bluetooth exploits that is used in BlueToolkit☆14Updated 3 months ago
- Find open databases - Powered by Binaryedge.io☆15Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- Generate Undetectable Metasploit Payload in a simple way☆38Updated last year
- 「⚙️」Create automatic exploits for digispark☆13Updated 3 years ago
- Windows Remote Administration Tool that uses Discord as C2☆28Updated 2 years ago
- A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrator…☆14Updated 6 years ago
- A Simple RedLineStealer☆12Updated last year
- pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.☆10Updated 3 years ago
- Encodes a message using emojis based on a specified pattern.☆16Updated last year
- Social Engineering Browser Update Attack.☆57Updated last year