Linux Blind Serial Command Injection

Linux Blind Serial Command Injection

by TW-D July 17, 2024

Key Croc Remote Access

Allows a remote attacker to execute commands on a Linux system via a serial connection, without receiving feedback on the results of the commands.
Linux Keystroke Reflection

Linux Keystroke Reflection

by TW-D June 24, 2024

Exfiltration Key Croc

Implementation of the "Keystroke Reflection" technique for file exfiltration.

Email-Capture

Email-Capture

🏆   by Spywill May 12, 2023

Credentials Key Croc

Capture target E-mail address & password save to /udisk/tools/target_email.txt
Croc_Getonline

Croc_Getonline

🏆   by spywill April 01, 2023

Credentials Key Croc

Attempt to connect Keycroc automatically to target wifi access point

Croc_Unlock

Croc_Unlock

by Spywill December 09, 2022

Credentials Key Croc

Save target passwd with SAVEKEYS command by pressing GUI-l or CONTROL-ALT-F3. Log in with typing crocunlock, save at /loot/Croc_Pot/Croc_unlock.txt.filtered ...
KeyLogin

KeyLogin

🏆   by 0iphor13 November 07, 2022

Credentials Key Croc

This extremely simple payload will lock the targets machine and will wait for it to insert the password. Afterwards these will be exfiltrated to your CloudC2...

ReverseCroc

ReverseCroc

by 0iphor13 September 30, 2022

Key Croc Remote Access

Reverse shell executed in the background.
KeyOS Croc

KeyOS Croc

by konstantingoretzki April 09, 2022

General Key Croc

KeyOS Croc is an extension for the Key Croc tool by Hak5. The main functionality of this extension is a basic operating system and keyboard layout detection ...

Nmap Recon

Nmap Recon

🏆   by TW-D February 07, 2022

Key Croc Recon

Ports Scanning with Nmap.
SpearPhishCroc

SpearPhishCroc

by 0iphor13 January 24, 2022

Key Croc Phishing

Trigger a popup, demanding for valid credentials, popup can't be closed without valid credentials. Idea and code based on Invoke-CredentialsPhish from Nikhil...

Wireless Recon

Wireless Recon

by TW-D January 24, 2022

Key Croc Recon

Gets useful information about nearby WiFi access points with the "Key Croc".
RemoteDeskCroc

RemoteDeskCroc

🏆   by 0iphor13 January 19, 2022

Key Croc Remote Access

This payload will give you screen access to your victims machine. Combined with KeyCrocs ability to type in commands, you have basically RemoteDesktop. Setu...

Tic-tac-toe / Noughts and crosses

Tic-tac-toe / Noughts and crosses

🏆   by Cribbit January 19, 2022

General Key Croc

Play tic-tac-toe / noughts and crosses with the KeyCroc. Open a text editor, start the game and enjoy. How to play: You move first. Move the text cursor / ...
Hak5 ASCII Art

Hak5 ASCII Art

by Cribbit October 05, 2021

General Key Croc

Replaces hak5 with ascii art version.

Keep Alive

Keep Alive

by Saint Crossbow October 05, 2021

General Key Croc

Don't let the PC fall asleep. Like having a mouse wiggler on for your Key Croc, except with keys! Unlike a regular mouse wiggler, this will constantly press ...
Croc Pot

Croc Pot

by Spywill October 05, 2021

General Key Croc

Send E-mail, Status of Key Croc, Basic Nmap, TCPdump, Install payload, SSH to HAK5 gear, Reverse ssh tunnel, and more. Will start OS detection scan to see wh...

Little Labyrinth

Little Labyrinth

by Cribbit October 05, 2021

General Key Croc

Quacking text adventure. Open a text editor, start the game and enjoy this basic text adventure.
PshRevShell

PshRevShell

by cerebro11 September 30, 2021

Execution Key Croc

A fileless PowerShell reverse shell to the KeyCroc. A netcat listener should be ran on the KeyCroc before executing the payload (ex: "nc -nvlp 4444")


1 2 Next