SharkDOS

SharkDOS

🏆   by drapl0n June 09, 2022

Execution Shark Jack

SharkDOS payload intelligently scan target's network for open http (configurable for https) ports and DOS it.
FollinaBunny

FollinaBunny

🏆   by PanicAcid June 01, 2022

Bash Bunny Execution

Executes code leveraging CVE-2022-30190 aka Follina using a malicious html file hosted on the Bunny itself. Whilst this exploit can be called via a malicious...

Blue_Harvester

Blue_Harvester

🏆   by LulzAnarchyAnon May 29, 2022

Execution OMG

This is a Three stage payload that begins by opening bluetooth file transfer on the target device. Next the attackers bluetooth adapter name is selected for...
Safe-Haven

Safe-Haven

by I am Jakoby May 19, 2022

Bash Bunny Execution

A script used to open an elevated powershell console and created a folder ignored by the AntiVirus. This is a UAC bypass payload that will open an elevated p...

Safe-Haven

Safe-Haven

by I am Jakoby May 19, 2022

Execution OMG

A script used to open an elevated powershell console and created a folder ignored by the AntiVirus. This is a UAC bypass payload that will open an elevated p...
Safe-Haven

Safe-Haven

by I am Jakoby May 19, 2022

Execution USB Rubber Ducky

A script used to open an elevated powershell console and created a folder ignored by the AntiVirus. This is a UAC bypass payload that will open an elevated p...

UrAttaControl

UrAttaControl

by I am Jakoby May 17, 2022

Bash Bunny Execution

A script used to open an elevated powershell console and execute admin level commands. Completely ran from the execute file. Replace the URL in that file wit...
UrAttaControl

UrAttaControl

by I am Jakoby May 17, 2022

Execution USB Rubber Ducky

A script used to open an elevated powershell console and execute admin level commands. Completely ran from the execute file. Replace the URL in that file wit...

UrAttaControl

UrAttaControl

by I am Jakoby May 17, 2022

Execution OMG

A script used to open an elevated powershell console and execute admin level commands.
Play-WAV

Play-WAV

by I am Jakoby May 10, 2022

Execution USB Rubber Ducky

A script used to download a WAV file and play it after a mouse movement is detected. This program starts off by using an Invoke-WebRequest to download a WAV ...

Play-WAV

Play-WAV

by I am Jakoby May 10, 2022

Execution OMG

A script used to download a WAV file and play it after a mouse movement is detected. This program starts off by using an Invoke-WebRequest to download a WAV ...
Play-WAV

Play-WAV

by I am Jakoby May 10, 2022

Bash Bunny Execution

A script used to download a WAV file and play it after a mouse movement is detected. This program starts off by using an Invoke-WebRequest to download a WAV ...

RegDoor

RegDoor

by unknown81311 May 09, 2022

Execution USB Rubber Ducky

Create registry string var in the startup registry dir to website with a unique id for identifying.
Admin who never sleeps

Admin who never sleeps

by UberGuidoZ May 09, 2022

Execution USB Rubber Ducky

Adds a local hidden admin user and sets power settings to never sleep.

Admin who never sleeps

Admin who never sleeps

by UberGuidoZ May 09, 2022

Execution OMG

Quick and simple script that adds a local hidden admin user then sets power settings to never sleep.
Ai-Cable

Ai-Cable

by 0i41E May 03, 2022

Execution OMG

This payload will greet you, until you kill it! Maybe, if you wait long enough, it will write its own payload. Click run and let it happen, don't move! Might...

FodCableII - UAC Bypass

FodCableII - UAC Bypass

🏆   by 0i41E April 08, 2022

Execution OMG

Use your O.MG Cable / Plug to bypass UAC using one of the Fodhelper.exe methods. This POC will get you an elevated powershell instance and won't trigger AV a...
screenGrab

screenGrab

🏆   by drapl0n April 08, 2022

Bash Bunny Execution

screenGrab payload captures snapshots of target's screen periodically and store them into bunny.