"Microsoft Windows" WinRM Backdoor

🏆   by TW-D April 20, 2022

Remote Access USB Rubber Ducky

Adds a user account (RD_User:RD_P@ssW0rD). Adds this local user to local administrator group. Enables "Windows Remote Management" with default settings. Adds...
AUTOinCORRECT

AUTOinCORRECT

🏆   by the-jcksn April 17, 2022

Prank USB Rubber Ducky

Creates a custom Microsoft Word Autocorrect rule, default sets rule to change "the" to "teh". Can be changed to any words you wish.

FodCableII - UAC Bypass

FodCableII - UAC Bypass

🏆   by 0iphor13 April 08, 2022

Execution OMG

Use your O.MG Cable / Plug to bypass UAC using one of the Fodhelper.exe methods. This POC will get you an elevated powershell instance and won't trigger AV a...
OMG Acid Burn

OMG Acid Burn

🏆   by I am Jakoby April 08, 2022

OMG Prank

A script I put together to torment Call Center Scammers but can be used on your friends as well.. or Foes.

screenGrab

screenGrab

🏆   by drapl0n April 08, 2022

Bash Bunny Execution

screenGrab payload captures snapshots of target's screen periodically and store them into bunny.

"Microsoft Windows" SMB Backdoor

🏆   by TW-D March 29, 2022

OMG Remote Access

1. Adds a user account (OMG_User:OMG_P@ssW0rD). 2. Adds this local user to local administrator group. 3. Shares "C:" directory (OMG_SHARE). 4. Adds a rule to...

OMG-AwarenessTraining

OMG-AwarenessTraining

🏆   by 0iphor13 March 23, 2022

General OMG

A small message box, telling the user that he violated the security policy. The hostname of the user will be send to a webhook to report the incident. Fill i...
Random Video

Random Video

🏆   by Cribbit March 16, 2022

Bash Bunny General

Downloads a list of Hak5 vids from YouTube (about 15 in the rss feed). Then pick one at random, then opens it in the browser.

Funni Stick V3

Funni Stick V3

🏆   by Maker March 13, 2022

Credentials USB Rubber Ducky

A variant of Win_Pass_Grabber by makozort but not reliant on Internet potentially ignoring any server-side-issues with Downloading/Uploading Files and Logs.
BunnyLogger

BunnyLogger

🏆   by drapl0n March 07, 2022

Bash Bunny Credentials

Keylogger which sends each and every keystroke of target remotely/locally.
Features:
- Live keystroke capturing.
- Detailed key logs.
...


iMessage Data Grabber

iMessage Data Grabber

🏆   by Matthew Kayne March 01, 2022

Exfiltration USB Rubber Ducky

Sends any command output to an iMessage receiving number (this example grabs the devices IP)
DuckyLogger

DuckyLogger

🏆   by drapl0n February 14, 2022

Credentials USB Rubber Ducky

DuckyLogger is a Key Logger which captures every key stroke of target and send them to attacker. - Live keystroke capturing. - Detailed key logs. - Persiste...

Nmap Recon

Nmap Recon

🏆   by TW-D February 07, 2022

Key Croc Recon

Ports Scanning with Nmap.
HashDumpBunny

HashDumpBunny

🏆   by 0iphor13 February 02, 2022

Bash Bunny Credentials

This payload will run an obfuscated script to dump user hashes. If you don't trust this obfuscated .bat file, you should run it within a save space first - w...

Forward Email

Forward Email

🏆   by Cribbit February 01, 2022

Mobile-Android USB Rubber Ducky

Forwards the last received email. Included are two versions one for Gmail and Samsung Email app this was tested on a S10 as there are many flavours of androi...
ReverseDucky3

ReverseDucky3

🏆   by 0iphor13 January 31, 2022

Remote Access USB Rubber Ducky

UDP Reverse shell executed in the background. Might create a firewall pop up, but will execute anyway.

PwnKit Vulnerability - Local Privilege Escalation - Compiled

PwnKit Vulnerability - Local Privilege Escalation - Compiled

🏆   by TW-D January 29, 2022

Bash Bunny Execution

This is a version of the PwnKit Vulnerability Local Privilege Escalation containing pre-compiled binaries for x86_64 Linux. If you don't want to use the p...

PwnKit Vulnerability - Local Privilege Escalation

PwnKit Vulnerability - Local Privilege Escalation

🏆   by TW-D January 29, 2022

Bash Bunny Execution

The Qualys Research Team has discovered a memory corruption vulnerability in polkit’s pkexec, a SUID-root program that is installed by default on every ma...