by drapl0n April 08, 2022
Bash Bunny Execution
Taking advantaged of cached images, imagesOfYore is simple payload which exfiltrates every image that target ever had in his disk.
by drapl0n April 08, 2022
Bash Bunny Execution
bunnyDOS payload intelligently search target's network for open http(configurable for https) ports and executes DOS it.
by drapl0n April 01, 2022
Bash Bunny Execution
camPeek payload peeks through targets web cam and capture images and stores them in bunny.
by drapl0n March 23, 2022
Bash Bunny Execution
Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-20...
by drapl0n March 02, 2022
Execution USB Rubber Ducky
termBomb prompts message "!!!!!!YOU HAVE BEEN HACKED!!!!!!" and executes fork bomb on launching shell/terminal.
🏆 by TW-D January 29, 2022
Bash Bunny Execution
This is a version of the PwnKit Vulnerability Local Privilege Escalation containing pre-compiled binaries for x86_64 Linux. If you don't want to use the p...
🏆 by TW-D January 29, 2022
Bash Bunny Execution
The Qualys Research Team has discovered a memory corruption vulnerability in polkit’s pkexec, a SUID-root program that is installed by default on every ma...
by @keld_norman January 05, 2022
Execution OMG
Use a DNS TXT record to get the commands you want to execute instead of typing them in
An example of how you could use DNS TXT records to get the powershel...
by 0i41E January 05, 2022
Execution USB Rubber Ducky
UAC bypass for privilege escalation (Method FodHelper) AV will notify, but payload will still be executed Payload configured in line 19 & 21 (cmd.exe) : ...
by JonnyBanana January 05, 2022
Execution USB Rubber Ducky
The script is a One-Liner and call an html page with a css webkit filter attack inside, this webpage crash the system webpage with the exploit here: https://...
by Cribbit December 21, 2021
Bash Bunny Execution
Installs and runs a SSH Server on Windows.
by cerebro11 September 30, 2021
Execution Key Croc
A fileless PowerShell reverse shell to the KeyCroc. A netcat listener should be ran on the KeyCroc before executing the payload (ex: "nc -nvlp 4444")
by JonnyBanana September 28, 2021
Execution USB Rubber Ducky
A Simple Script for Rubber Ducky which Exploits Windows $MFT Vulnerability.