tanc7 / USBRubberDuckyTestsLinks
Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Ducky Keystroke Attack Device. And trying to determine which methods work.
☆26Updated 8 years ago
Alternatives and similar repositories for USBRubberDuckyTests
Users that are interested in USBRubberDuckyTests are comparing it to the libraries listed below
Sorting:
- Metasploit/MSFVenom Payload Generator Stand Alone☆32Updated 8 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆30Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆21Updated 10 years ago
- Package manager for hackers built by hackers☆36Updated 6 years ago
- Automatic Ducky Payload Generator☆16Updated 2 years ago
- pen testing scripts☆12Updated 4 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 8 years ago
- gui tool to create normal payload by msfvenom☆33Updated 6 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- Automated Mass Exploiter☆12Updated 6 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆57Updated 5 years ago
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆18Updated 5 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- While documenting some MitM attacks I was looking into setting up a fake AP with BT5 and my good old loved ALFA . There's a whole bunch o…☆17Updated 10 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆81Updated 5 years ago
- Some Malduino ducky scripts☆26Updated 8 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk☆53Updated 4 years ago
- beside-ng module for the WiFi Pineapple☆14Updated last year
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆36Updated 9 years ago
- Power Shell Scripts for the Hak5 Ducky☆91Updated 7 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆13Updated 3 years ago
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerpla…☆42Updated 5 years ago
- Simple Karma Attack☆69Updated 4 years ago
- BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke☆17Updated 3 years ago
- Script to check Kali Linux configs☆25Updated 6 years ago
- Remote Administration Tool for Windows☆17Updated 9 years ago
- Wiki to collect Red Team infrastructure hardening resources☆20Updated 7 years ago
- Get your USB Rubber Ducky up and running faster☆43Updated 7 years ago