Terminal History Grabber

Terminal History Grabber

by Matthew Kayne February 28, 2022

Exfiltration USB Rubber Ducky

Extracts the terminal history of the device onto the ducky.
WifiPassGrabberPOST

WifiPassGrabberPOST

by nullsession0x February 27, 2022

Exfiltration USB Rubber Ducky

This is a duckyscript to grab WiFi passwords from Windows machine and submit to webserver via POST request. Tested on Windows 10 Professional (without UAC en...

Public IP Grabber

Public IP Grabber

by Matthew Kayne February 27, 2022

Exfiltration USB Rubber Ducky

Extracts the public IP address of the current connected network onto the ducky
WifiSnatch

WifiSnatch

by 0iphor13 February 02, 2022

Bash Bunny Exfiltration

Extract wifi information, such as passphrases & SSIDs

KeePass Automated Exporter

KeePass Automated Exporter

by jrwimmer January 19, 2022

Bash Bunny Exfiltration

Performs keystroke automation to export an unencrypted copy of an unlocked KeePass database The copy is saved to the loot folder on the Bash Bunny USB Mass S...
MS Teams Exfiltration

MS Teams Exfiltration

by Jules Bozouklian January 19, 2022

Exfiltration Shark Jack

Exfiltrate data with microsoft teams

FreeDaNutz

FreeDaNutz

by infoskirmish,com January 05, 2022

Exfiltration Packet Squirrel

This payload will compress the entire /mnt/loot folder. It will then send via scp that folder to a host you specify. This payload runs some checks to make su...
Email-Sender

Email-Sender

by TheDragonkeeper January 05, 2022

Exfiltration Packet Squirrel

Sends emails / has html and file support / it can be used with bash and python.

Gather Network Info

Gather Network Info

by JonnyBanana January 05, 2022

Exfiltration USB Rubber Ducky

gathernetworkInfo a info stealer script by JonnyBanana
Ducky WiFi Grabber

Ducky WiFi Grabber

by Zero_Sploit January 05, 2022

Exfiltration USB Rubber Ducky

Steals wifi passwords and sends them to your outlook email. Some editing on your part is needed such as outlook email & password

Read It Out

Read It Out

by Cribbit December 21, 2021

Bash Bunny Exfiltration

Super subtle exfiltration method. Gets the Microsoft Speech API (SAPI) to read out the content of text files in the MyDocuments directory.
SanDisk Wireless Stick Exfiltration

SanDisk Wireless Stick Exfiltration

by TW-D December 21, 2021

Bash Bunny Exfiltration

Uses the "SanDisk Wireless Stick" for files exfiltration. 1. Avoids "PowerShell Script Block Logging". 2. Hide "PowerShell" window. 3. Deletes Wi-Fi conne...

Smart Data Thief

Smart Data Thief

by saintcrossbow December 21, 2021

Bash Bunny Exfiltration

Make your Bash Bunny into the perfect data thief. This payload is ideal for demonstrating the need to lock workstations: using it, you can stroll through a f...
Exfiltrate WiFi names & PSK over DNS, now with AES-256 encryption in transit

Exfiltrate WiFi names & PSK over DNS, now with AES-256 encryption in transit

by Keld Norman October 17, 2021

Exfiltration OMG

Building upon the earlier WiFi2DNS payload that uses stealthy DNS exfiltration, Keld Norman has applied AES-256 encryption for a much more secure transit of ...

Exfiltrate WiFi names and PSKs over DNS

Exfiltrate WiFi names and PSKs over DNS

by @keld_norman October 12, 2021

Exfiltration OMG

WiFi names and PSK are exfiltrated over DNS.
Fake Win10 Update Extractor

Fake Win10 Update Extractor

by HackingMark September 30, 2021

Bash Bunny Exfiltration

A stupid easy to use file extractor leveraging the USB storage attack mode. Will stuff the found files in the /loot/USB-Exfiltration/Computername-Date folder...

Optical Exfiltration

Optical Exfiltration

by bg-wa September 28, 2021

Bash Bunny Exfiltration

Quick HID only attack to write an HTML/JS file to target machine and open a browser, to exfiltrate data Using QR Codes and a video recording device.
Powershell TCP extractor

Powershell TCP extractor

by $irLurk$alot January 24, 2020

Bash Bunny Exfiltration

Copies data to temp directory and uses powershell tcp socket to extract to a listener on remote machine. The payload copies target to %APPDATA%, change this...