tanc7 / USBRubberDuckyTests
Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Ducky Keystroke Attack Device. And trying to determine which methods work.
☆26Updated 8 years ago
Alternatives and similar repositories for USBRubberDuckyTests:
Users that are interested in USBRubberDuckyTests are comparing it to the libraries listed below
- Metasploit/MSFVenom Payload Generator Stand Alone☆32Updated 8 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆21Updated 10 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆30Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- Package manager for hackers built by hackers☆36Updated 6 years ago
- Automatic Ducky Payload Generator☆16Updated 2 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk☆53Updated 3 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆35Updated 9 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆80Updated 5 years ago
- These are various simple python scripts that can be used to aid pentesters. None of these are overly complex, but should serve as a grea…☆23Updated 6 years ago
- python remote access trojan☆34Updated 8 years ago
- Wiki to collect Red Team infrastructure hardening resources☆20Updated 6 years ago
- pen testing scripts☆11Updated 4 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago
- Script to check Kali Linux configs☆25Updated 6 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆44Updated 9 years ago
- While documenting some MitM attacks I was looking into setting up a fake AP with BT5 and my good old loved ALFA . There's a whole bunch o…☆17Updated 10 years ago
- Hack Cameras CCTV FREE☆16Updated 3 years ago
- Information gathering tool - OSINT☆35Updated 6 years ago
- beside-ng module for the WiFi Pineapple☆14Updated last year
- Search for leaked creadentials on pwndb using the command line and tor.☆24Updated 6 years ago
- QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login…☆13Updated 8 years ago
- Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python☆54Updated 4 years ago
- some python3 functions to add spreading features to any python backdoor☆53Updated 8 years ago
- PHP Script intdended to be used during Phishing campaigns as a credentials collector linked to backdoored HTML <form> action parameter☆59Updated 3 years ago
- Python script that will extract all saved passwords from your google chrome database on windows only☆74Updated 4 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- Web App Pen Tester (Web Interface)☆31Updated 2 years ago