tanc7 / USBRubberDuckyTests
Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Ducky Keystroke Attack Device. And trying to determine which methods work.
☆25Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for USBRubberDuckyTests
- Metasploit/MSFVenom Payload Generator Stand Alone☆29Updated 7 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆24Updated 6 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆20Updated 10 years ago
- Package manager for hackers built by hackers☆35Updated 6 years ago
- Tutorials and Documentation for projects and scripts on the Hak5 Forums.☆25Updated 7 years ago
- #Super-dracOS Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools includi…☆30Updated 7 years ago
- A Handy-Dandy Personal Toolkit for Enumeration and a headstart on attacking a machine!☆19Updated 4 years ago
- Keylogger for ethical hackers☆14Updated 3 years ago
- NOGO is a packaging script that creates fully undetectable payloads specializing in disabling anti-virus. Created for pentesting (crippli…☆13Updated 5 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆12Updated 3 years ago
- hackpack to go with lazykali on menu application Kali Linux☆28Updated 10 years ago
- Automatic Ducky Payload Generator☆16Updated last year
- pen testing scripts☆9Updated 3 years ago
- this makes your payloads, trojans, viruses fully undetectable☆7Updated 6 years ago
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆17Updated 4 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk☆53Updated 3 years ago
- A Cross Platform multifunctional (Windows/Linux/Mac) RAT.☆14Updated 4 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆29Updated 7 years ago
- python remote access trojan☆32Updated 7 years ago
- Search for leaked creadentials on pwndb using the command line and tor.☆23Updated 5 years ago
- gui tool to create normal payload by msfvenom☆31Updated 5 years ago
- beside-ng module for the WiFi Pineapple☆13Updated 6 months ago
- Arduino's version of Rubber ducky project watched in mr robot (based on https://www.hak5.org/blog/15-second-password-hack-mr-robot-style)☆34Updated 7 years ago
- T.U.F.F. - Targeted Utility for Fast Forensics is mainly used to recon websites and IP addresses for vulnerabilities for an easier pentes…☆11Updated last year