Nmap Recon

Nmap Recon

🏆   by TW-D February 07, 2022

Key Croc Recon

Ports Scanning with Nmap.
ReverseBunny

ReverseBunny

by 0i41E February 02, 2022

Bash Bunny Remote Access

Get remote access using obfuscated powershell code - If caught by AV, feel free to contact me.

WifiSnatch

WifiSnatch

by 0i41E February 02, 2022

Bash Bunny Exfiltration

Extract wifi information, such as passphrases & SSIDs
HashDumpBunny

HashDumpBunny

🏆   by 0i41E February 02, 2022

Bash Bunny Credentials

This payload will run an obfuscated script to dump user hashes. If you don't trust this obfuscated .bat file, you should run it within a save space first - w...

ReverseCable II

ReverseCable II

by 0i41E February 01, 2022

OMG Remote Access

UDP Reverse shell, based on ReverseDuckyIII, executed in the background. Might create a firewall pop up, but will execute anyway.
Forward Email

Forward Email

🏆   by Cribbit February 01, 2022

Mobile-Android USB Rubber Ducky

Forwards the last received email. Included are two versions one for Gmail and Samsung Email app this was tested on a S10 as there are many flavours of androi...

ReverseDucky3

ReverseDucky3

🏆   by 0i41E January 31, 2022

Remote Access USB Rubber Ducky

UDP Reverse shell executed in the background. Might create a firewall pop up, but will execute anyway.
PwnKit Vulnerability - Local Privilege Escalation - Compiled

PwnKit Vulnerability - Local Privilege Escalation - Compiled

🏆   by TW-D January 29, 2022

Bash Bunny Execution

This is a version of the PwnKit Vulnerability Local Privilege Escalation containing pre-compiled binaries for x86_64 Linux. If you don't want to use the p...


PwnKit Vulnerability - Local Privilege Escalation

PwnKit Vulnerability - Local Privilege Escalation

🏆   by TW-D January 29, 2022

Bash Bunny Execution

The Qualys Research Team has discovered a memory corruption vulnerability in polkit’s pkexec, a SUID-root program that is installed by default on every ma...

Problem Steps Recorder

Problem Steps Recorder

by TW-D January 28, 2022

Bash Bunny Credentials

Partially avoids "PowerShell Script Block Logging". Closing of all windows. Hide "PowerShell" window. Abuse of "Windows Problem Steps Recorder" to spy on a u...

ProcDumpBunny

ProcDumpBunny

by 0i41E January 25, 2022

Bash Bunny Credentials

It is simple - using a renamed version of procdump - you are able to dump hashes from lsass.exe. Plug in BashBunny. Exfiltrate the out.dmp file and read i...

SpearPhishCroc

SpearPhishCroc

by 0i41E January 24, 2022

Key Croc Phishing

Trigger a popup, demanding for valid credentials, popup can't be closed without valid credentials. Idea and code based on Invoke-CredentialsPhish from Nikhil...

Wireless Recon

Wireless Recon

by TW-D January 24, 2022

Key Croc Recon

Gets useful information about nearby WiFi access points with the "Key Croc".
On-Site Implant

On-Site Implant

by TW-D January 21, 2022

Remote Access Shark Jack

Uses a "Meterpreter Payload" for remote access via a reverse HTTP.

DesktopFlood

DesktopFlood

by JustaProgrammer9 January 21, 2022

Bash Bunny Prank

Floods the desktop with a image of your choice.
Win_SSLKeyLog

Win_SSLKeyLog

by TW-D January 21, 2022

Bash Bunny Credentials

Captures the client network session. Captures the client side session keys. Partially avoids "PowerShell Script Block Logging". Closing of all windows. Hid...

RemoteDeskCroc

RemoteDeskCroc

🏆   by 0i41E January 19, 2022

Key Croc Remote Access

This payload will give you screen access to your victims machine. Combined with KeyCrocs ability to type in commands, you have basically RemoteDesktop. Setu...
RemoteDeskCable

RemoteDeskCable

by 0i41E January 19, 2022

OMG Remote Access

The O.MG Cable is a powerfull tool and can be used as a remote HID, to even increase the power, RemoteDeskCable was released. - Get screen access! See what y...


Previous 1 26 27 28 29 30 33 Next