Same File Name Prank

Same File Name Prank

by Aleff September 24, 2024

Prank USB Rubber Ducky

This payload renames files and folders to all have a similar name.
Exfiltrate NTLM Hash

Exfiltrate NTLM Hash

by luu176 September 24, 2024

Exfiltration USB Rubber Ducky

A payload used to exfiltrate the NTLM hash on a Windows machine.

Shark Net Sniff

Shark Net Sniff

by BuffBaby253 September 24, 2024

Recon Shark Jack

uses tcpdump to capture network traffic for 1 minute and saves a pcap into loot storage folder
SSH proxy pivot

SSH proxy pivot

by BlackPropaganda September 24, 2024

Packet Squirrel Remote Access

Creates Dynamic port forwarding available on Squirrel to allow for pivoting inside network from remote server.

darkCharlie

darkCharlie

by michael-weinstein September 24, 2024

Bash Bunny Credentials

This payload creates a ~/.config/ssh folder with a Python SSH wrapper, runs an initialization function to set environmental variables (such as the SSH and Py...
DarkCharlie

DarkCharlie

by michael-weinstein September 17, 2024

Bash Bunny Credentials

This payload creates a folder, places a Python wrapper for SSH inside, and runs an initialization function that sets environmental values while saving SSH cr...

Local WLAN Borrower

Local WLAN Borrower

by yeetboy0330 September 17, 2024

Credentials USB Rubber Ducky

This script borrows the wifi passwords on the target system and puts them into a .txt file on the ducky.
Smb ExfiltratorV2.0

Smb ExfiltratorV2.0

by jblk01 September 17, 2024

Bash Bunny Exfiltration

Exfiltrates select files from users documents folder via SMB.

Bouncy Coil

Bouncy Coil

by Cribbit August 16, 2024

General OMG

This payload uses Powershell to create a O.MG Coil that bounces around the screen.
A.S.E - Advanced System Exfiltration

A.S.E - Advanced System Exfiltration

by LulzAnarchyAnon August 16, 2024

Exfiltration OMG

This slow, and steady staged payload takes it's time and gleans detailed system information using Powershell, Ducky script and notepad.

run command as root without sudo password

run command as root without sudo password

by simen64 August 16, 2024

Execution OMG

A payload that allows for executing any bash command on the targets computer as root, without knowing their sudo password.
Windows Screenshot Exfil

Windows Screenshot Exfil

by thomasboegl1 August 06, 2024

Exfiltration USB Rubber Ducky

This payload captures screenshots from a Windows machine every 10 seconds and uploads them to a specified server using the Powershell.

DNS TXT Command Injection

DNS TXT Command Injection

by nathansb2022 August 06, 2024

Execution USB Rubber Ducky

This payload uses Resolve-DnsName to perform a DNS name query resolution for a domain hosting a malicious TXT record
AirBridge

AirBridge

by 0i41E July 30, 2024

General Packet Squirrel

AirBridge is a payload designed for the Packet Squirrel MK II in combination with Hak5's MK7AC Module, or similar WiFi adapters. It is meant to help users to...

Duckie Harvest

Duckie Harvest

by nic005-arch July 24, 2024

Credentials USB Rubber Ducky

This payload extracts and saves Wi-Fi passwords and browser credentials from Google Chrome, Brave, Firefox, and Microsoft Edge on the target machine. Additio...
Linux Mac Reverse shell

Linux Mac Reverse shell

by sridharas04 July 23, 2024

Bash Bunny Remote Access

This payload runs a script in the background that provides a user shell initially and waits for the user to escalate privileges, then provides a root reverse...

WiFi Passwords Exfiltration Via SCP

WiFi Passwords Exfiltration Via SCP

by F1ll0ry July 23, 2024

Exfiltration USB Rubber Ducky

This payload finds WiFi SSIDs and passwords on a Windows machine, saves them to a file, and sends the file to a VPS using SCP.
Linux Blind Serial Command Injection

Linux Blind Serial Command Injection

by TW-D July 17, 2024

Key Croc Remote Access

Allows a remote attacker to execute commands on a Linux system via a serial connection, without receiving feedback on the results of the commands.


1 2 3 32 Next