🏆 by MocconaCoffee July 14, 2022
Prank USB Rubber Ducky
A simple script that will load a fake Windows 10 update screen, and begin to rick roll the target at 100% volume and will continuously raise the volume back ...
🏆 by LulzAnarchyAnon July 14, 2022
Execution OMG
Administrator PowerShell is opened, and a script runs that adds a Local Admin User.
🏆 by DanTheGoodman July 14, 2022
Bash Bunny Exfiltration
A stupid easy to use file extractor leveraging the USB storage attack mode. Will stuff the found files in the /loot/simple-usb-file-extractor folder. Also de...
🏆 by 0iphor13 June 09, 2022
Bash Bunny Credentials
SamDumpBunny dumps the users sam and system hive and compresses them into a zip file. Afterwards you can use a tool like samdump2 to extract the users hashes.
🏆 by drapl0n June 09, 2022
Execution Shark Jack
SharkDOS payload intelligently scan target's network for open http (configurable for https) ports and DOS it.
🏆 by Cribbit June 09, 2022
Bash Bunny Prank
Converts Jpeg, Png & BMP's in the My Pictures to ascii art versions.
🏆 by PanicAcid June 01, 2022
Bash Bunny Execution
Executes code leveraging CVE-2022-30190 aka Follina using a malicious html file hosted on the Bunny itself. Whilst this exploit can be called via a malicious...
🏆 by LulzAnarchyAnon June 01, 2022
Bash Bunny Prank
The webcam is opened, and 15 pictures are taken and saved to the camera roll folder. The wallpaper settings are then changed so the Photos/Camera Roll folder...
🏆 by LulzAnarchyAnon May 29, 2022
Execution OMG
This is a Three stage payload that begins by opening bluetooth file transfer on the target device. Next the attackers bluetooth adapter name is selected for...
🏆 by thisismyrobot May 29, 2022
Exfiltration USB Rubber Ducky
A script to exfiltrate Chrome browser credentials from a target. Entered interactively to bypass a lot of PowerShell-related AV triggers. The Chrome GET requ...
🏆 by I am Jakoby May 19, 2022
Credentials USB Rubber Ducky
A script used to prompt the target to enter their creds to later be exfiltrated with dropbox. A pop up box will let the target know "Unusual sign-in. Please ...
🏆 by 0iphor13 May 12, 2022
Bash Bunny Remote Access
ReverseBunnySSL gets you remote access to your target in seconds. Unlike ReverseBunny, ReverseBunnySSL offers encrypted traffic via OpenSSL.
🏆 by TW-D May 12, 2022
Bash Bunny Phishing
1. Copies the "sudo" command spoofing program to the user's home directory.
2. Defines a new persistent "sudo" alias with the file "~/.bash_aliases".
3. When...
🏆 by I am Jakoby May 10, 2022
OMG Recon
A script used to do an advanced level of Recon on the targets computer. This program enumerates a target PC to include Operating System, RAM Capacity, Public...
🏆 by I am Jakoby May 10, 2022
Bash Bunny Recon
A script used to do an advanced level of Recon on the targets computer. This program enumerates a target PC to include Operating System, RAM Capacity, Public...
🏆 by drapl0n May 02, 2022
Bash Bunny Exfiltration
Demonstration of BLE_EXFIL extension.
🏆 by the-jcksn April 29, 2022
Bash Bunny Prank
Adds a physical copy of 'The Best of Rick Astley' CD to the target's Amazon shopping basket/cart. Requires the target to be logged onto amazon with 'remember...
🏆 by Cribbit April 20, 2022
Bash Bunny Exfiltration
Create a backup of the key manager which stores log-on credentials for servers, websites and programs.
Config: set the password for the backup by setting th...