Harvester_OF_SORROW

Harvester_OF_SORROW

by LulzAnarchyAnon May 23, 2022

Credentials OMG

This payload is a long, hard work around to bypass Microsoft Security in Firefox where a pin, or password is required to export saved log in credentials. The...
Credz-Plz

Credz-Plz

🏆   by I am Jakoby May 19, 2022

Credentials USB Rubber Ducky

A script used to prompt the target to enter their creds to later be exfiltrated with dropbox. A pop up box will let the target know "Unusual sign-in. Please ...

Credz-Plz

Credz-Plz

by I am Jakoby May 19, 2022

Bash Bunny Credentials

A script used to prompt the target to enter their creds to later be exfiltrated with dropbox. A pop up box will let the target know "Unusual sign-in. Please ...
Credz-Plz

Credz-Plz

by I am Jakoby May 19, 2022

Credentials OMG

A script used to prompt the target to enter their creds to later be exfiltrated with dropbox. A pop up box will let the target know "Unusual sign-in. Please ...

OMGLogger

OMGLogger

by drapl0n May 18, 2022

Credentials OMG

Key logger which sends each and every key stroke of target remotely/locally.
SudoSnatch

SudoSnatch

by drapl0n May 17, 2022

Credentials OMG

sudoSnatch grabs plain text passwords remotely/locally.

FireSnatcher

FireSnatcher

by KarrotKak3 April 29, 2022

Bash Bunny Credentials

Copies Wifi Keys, and Firefox Password Databases
sudoSnatch

sudoSnatch

by drapl0n March 23, 2022

Credentials USB Rubber Ducky

sudoSnatch payload grabs sudo password in plain text, immediately after target uses `sudo` command and sends it back to attacker remotely/locally..

sudoSnatch

sudoSnatch

by drapl0n March 22, 2022

Bash Bunny Credentials

sudoSnatch payload grabs sudo password in plain text, immediately after target uses sudo command and sends it back to attacker remotely/locally.
MiniDumpBunny

MiniDumpBunny

by 0iphor13 March 14, 2022

Bash Bunny Credentials

MiniDumpBunny uses Powersploits Out-MiniDump script to dump lsass. The script was rewritten, adapted for BashBunny usage and obfuscated in multiple ways to e...

Funni Stick V3

Funni Stick V3

🏆   by Maker March 13, 2022

Credentials USB Rubber Ducky

A variant of Win_Pass_Grabber by makozort but not reliant on Internet potentially ignoring any server-side-issues with Downloading/Uploading Files and Logs.
BunnyLogger

BunnyLogger

🏆   by drapl0n March 07, 2022

Bash Bunny Credentials

Keylogger which sends each and every keystroke of target remotely/locally.
Features:
- Live keystroke capturing.
- Detailed key logs.
...


sshDump

sshDump

by drapl0n March 04, 2022

Bash Bunny Credentials

Taking advantage of plain stored ssh private keys in home dir, sshDump grabs them for you.
SessionBunny

SessionBunny

by 0iphor13 February 14, 2022

Bash Bunny Credentials

This payload will run the famous SessionGopher script, which was only slightly modified. Searches for PuTTY, WinSCP, and Remote Desktop saved sessions, decry...

DuckyLogger

DuckyLogger

🏆   by drapl0n February 14, 2022

Credentials USB Rubber Ducky

DuckyLogger is a Key Logger which captures every key stroke of target and send them to attacker. - Live keystroke capturing. - Detailed key logs. - Persiste...
HashDumpBunny

HashDumpBunny

🏆   by 0iphor13 February 02, 2022

Bash Bunny Credentials

This payload will run an obfuscated script to dump user hashes. If you don't trust this obfuscated .bat file, you should run it within a save space first - w...

Problem Steps Recorder

Problem Steps Recorder

by TW-D January 28, 2022

Bash Bunny Credentials

Partially avoids "PowerShell Script Block Logging". Closing of all windows. Hide "PowerShell" window. Abuse of "Windows Problem Steps Recorder" to spy on a u...
ProcDumpBunny

ProcDumpBunny

by 0iphor13 January 25, 2022

Bash Bunny Credentials

It is simple - using a renamed version of procdump - you are able to dump hashes from lsass.exe. Plug in BashBunny. Exfiltrate the out.dmp file and read i...