iMessage Data Grabber

iMessage Data Grabber

🏆   by Matthew Kayne March 01, 2022

Exfiltration USB Rubber Ducky

Sends any command output to an iMessage receiving number (this example grabs the devices IP)
DuckyLogger

DuckyLogger

🏆   by drapl0n February 14, 2022

Credentials USB Rubber Ducky

DuckyLogger is a Key Logger which captures every key stroke of target and send them to attacker. - Live keystroke capturing. - Detailed key logs. - Persiste...

Nmap Recon

Nmap Recon

🏆   by TW-D February 07, 2022

Key Croc Recon

Ports Scanning with Nmap.
HashDumpBunny

HashDumpBunny

🏆   by 0iphor13 February 02, 2022

Bash Bunny Credentials

This payload will run an obfuscated script to dump user hashes. If you don't trust this obfuscated .bat file, you should run it within a save space first - w...

Forward Email

Forward Email

🏆   by Cribbit February 01, 2022

Mobile-Android USB Rubber Ducky

Forwards the last received email. Included are two versions one for Gmail and Samsung Email app this was tested on a S10 as there are many flavours of androi...
ReverseDucky3

ReverseDucky3

🏆   by 0iphor13 January 31, 2022

Remote Access USB Rubber Ducky

UDP Reverse shell executed in the background. Might create a firewall pop up, but will execute anyway.

PwnKit Vulnerability - Local Privilege Escalation - Compiled

PwnKit Vulnerability - Local Privilege Escalation - Compiled

🏆   by TW-D January 29, 2022

Bash Bunny Execution

This is a version of the PwnKit Vulnerability Local Privilege Escalation containing pre-compiled binaries for x86_64 Linux. If you don't want to use the p...

PwnKit Vulnerability - Local Privilege Escalation

PwnKit Vulnerability - Local Privilege Escalation

🏆   by TW-D January 29, 2022

Bash Bunny Execution

The Qualys Research Team has discovered a memory corruption vulnerability in polkit’s pkexec, a SUID-root program that is installed by default on every ma...


RemoteDeskCroc

RemoteDeskCroc

🏆   by 0iphor13 January 19, 2022

Key Croc Remote Access

This payload will give you screen access to your victims machine. Combined with KeyCrocs ability to type in commands, you have basically RemoteDesktop. Setu...
Tic-tac-toe / Noughts and crosses

Tic-tac-toe / Noughts and crosses

🏆   by Cribbit January 19, 2022

General Key Croc

Play tic-tac-toe / noughts and crosses with the KeyCroc. Open a text editor, start the game and enjoy. How to play: You move first. Move the text cursor / ...

Install Reverse Shell APK

Install Reverse Shell APK

🏆   by @InfoSec_DrewZe January 14, 2022

Mobile-Android OMG Remote Access

Upload Malicious APK to Android Device with an OMG Cable. This script is for educational and pentesting purposes only! Use at your own risk!
Android Meterpreter - APK Install

Android Meterpreter - APK Install

🏆   by int0x80 January 14, 2022

Mobile-Android OMG Remote Access

Download and install an APK on Android An OMG Cable payload which downloads and installs an APK onto an Android device. Here are the high-level notes. I wo...

"Microsoft Windows 10" Fake Logon Screen

🏆   by TW-D January 07, 2022

Bash Bunny Phishing

Change "monitor-timeout (AC and DC)" at NEVER with "powercfg" utility. Change "standby-timeout (AC and DC)" at NEVER with "powercfg" utility. Retrieve the...

Passive netdiscover Payload

Passive netdiscover Payload

🏆   by Charles BLANC ROLIN October 05, 2021

Recon Shark Jack

Broadcast ARP with netdiscover using specified options. Saves each scan result to loot storage folder.


Previous 1 3 4 5