tanc7 / USBRubberDuckyTests
Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Ducky Keystroke Attack Device. And trying to determine which methods work.
☆26Updated 7 years ago
Alternatives and similar repositories for USBRubberDuckyTests:
Users that are interested in USBRubberDuckyTests are comparing it to the libraries listed below
- Metasploit/MSFVenom Payload Generator Stand Alone☆31Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk☆53Updated 3 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆29Updated 6 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆29Updated 7 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆13Updated 6 years ago
- Automatic Ducky Payload Generator☆16Updated 2 years ago
- Package manager for hackers built by hackers☆35Updated 6 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆20Updated 10 years ago
- python remote access trojan☆33Updated 8 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆77Updated 5 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆13Updated 3 years ago
- Keylogger for ethical hackers☆14Updated 3 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆43Updated 9 years ago
- Mass Social Engineering tool and Email and Account Extraction (Random Brute Force Discovery) and Password Brute Force through Tor.☆21Updated 4 years ago
- pen testing scripts☆11Updated 4 years ago
- Information gathering tool - OSINT☆33Updated 6 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- T.U.F.F. - Targeted Utility for Fast Forensics is mainly used to recon websites and IP addresses for vulnerabilities for an easier pentes…☆11Updated last year
- wifi attacks suite☆59Updated 4 years ago
- Wiki to collect Red Team infrastructure hardening resources☆20Updated 6 years ago
- Red Team Tool Kit☆15Updated 5 years ago
- beside-ng module for the WiFi Pineapple☆14Updated 9 months ago
- My custom payloads for the Hak5 BashBunny☆20Updated 7 years ago
- Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python☆51Updated 4 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆87Updated 3 years ago
- A quick-and-easy bash script installing and launching EvilGinx2, a phishing reverse-proxy☆28Updated 5 years ago
- Remote Administration Tool for Windows☆17Updated 9 years ago
- this makes your payloads, trojans, viruses fully undetectable☆7Updated 7 years ago