List Hotfixes and Warning Message

List Hotfixes and Warning Message

by John Fawcett January 05, 2022

General USB Rubber Ducky

List Hotfixes on a Windows Machine and then prints message of warning to the unsuspecting Victim
Disable Windows10 Defender

Disable Windows10 Defender

by Zero_Sploit January 05, 2022

General USB Rubber Ducky

Disable Windows Defender and Tamper protection on Windows 10

Disable Windows Defender Permanently

Disable Windows Defender Permanently

by HokkaidoInu January 05, 2022

General USB Rubber Ducky

Disables windows defender permanently through Registry Editor, computer has to restart for changes to take effect
Canary Duck

Canary Duck

by Jessie Crimson Hart January 05, 2022

General USB Rubber Ducky

Opens hidden powershell and connects to canary webserver using Invoke-WebRequest alerting you to spies and snoops.

Gather Network Info

Gather Network Info

by JonnyBanana January 05, 2022

Exfiltration USB Rubber Ducky

gathernetworkInfo a info stealer script by JonnyBanana
Ducky WiFi Grabber

Ducky WiFi Grabber

by Zero_Sploit January 05, 2022

Exfiltration USB Rubber Ducky

Steals wifi passwords and sends them to your outlook email. Some editing on your part is needed such as outlook email & password

DuckyHelper

DuckyHelper

by 0iphor13 January 05, 2022

Execution USB Rubber Ducky

UAC bypass for privilege escalation (Method FodHelper) AV will notify, but payload will still be executed Payload configured in line 19 & 21 (cmd.exe) : ...
DUCKY_REAPER

DUCKY_REAPER

by JonnyBanana January 05, 2022

Execution USB Rubber Ducky

The script is a One-Liner and call an html page with a css webkit filter attack inside, this webpage crash the system webpage with the exploit here: https://...

datacopier

datacopier

by Dante Sparda January 05, 2022

Credentials USB Rubber Ducky

this took a lot of digging and research. please use responsibly. I wrote this on a wim but of course you can filter whatever you want to the loot folder.
Simple Windows Password Grabber

Simple Windows Password Grabber

by makozort January 05, 2022

Credentials USB Rubber Ducky

Target: Windows 10 (with admin access), might work with Windows 7 idk

$MFT-Duck-Crasher

$MFT-Duck-Crasher

by JonnyBanana September 28, 2021

Execution USB Rubber Ducky

A Simple Script for Rubber Ducky which Exploits Windows $MFT Vulnerability.

Previous 1 11 12 13