Hidden Images

Hidden Images

by Paul Murton October 05, 2021

Bash Bunny Incident Response

A (naive) user may attempt to hide image(picture) files by simply renaming them to appear to be other filetypes (i.e. Word documents etc). This payload uses ...
Network Recon Payload with email exfiltration

Network Recon Payload with email exfiltration

by Topknot October 05, 2021

Recon Shark Jack

Performs an nmap ping scan of the local subnet and logs it to a text file. Pulls LLDP neighbor and switch information and logs it to a text file. Performs an...

Hak5 ASCII Art

Hak5 ASCII Art

by Cribbit October 05, 2021

General Key Croc

Replaces hak5 with ascii art version.
Active netdiscover Payload

Active netdiscover Payload

by Charles BLANC ROLIN October 05, 2021

Recon Shark Jack

Broadcast ARP with netdiscover using specified options. Saves each scan result to loot storage folder.

Passive netdiscover Payload

Passive netdiscover Payload

🏆   by Charles BLANC ROLIN October 05, 2021

Recon Shark Jack

Broadcast ARP with netdiscover using specified options. Saves each scan result to loot storage folder.
Keep Alive

Keep Alive

by Saint Crossbow October 05, 2021

General Key Croc

Don't let the PC fall asleep. Like having a mouse wiggler on for your Key Croc, except with keys! Unlike a regular mouse wiggler, this will constantly press ...

Croc Pot

Croc Pot

by Spywill October 05, 2021

General Key Croc

Send E-mail, Status of Key Croc, Basic Nmap, TCPdump, Install payload, SSH to HAK5 gear, Reverse ssh tunnel, and more. Will start OS detection scan to see wh...
Little Labyrinth

Little Labyrinth

by Cribbit October 05, 2021

General Key Croc

Quacking text adventure. Open a text editor, start the game and enjoy this basic text adventure.

Change Windows Wallpaper

Change Windows Wallpaper

by xhico October 05, 2021

Bash Bunny Prank

Changes the users wallpaper from the ${SWITCH_POSITION} folder in the payloads library of the Bash Bunny USB Disk partition.
Fake Win10 Update Extractor

Fake Win10 Update Extractor

by HackingMark September 30, 2021

Bash Bunny Exfiltration

A stupid easy to use file extractor leveraging the USB storage attack mode. Will stuff the found files in the /loot/USB-Exfiltration/Computername-Date folder...

PshRevShell

PshRevShell

by cerebro11 September 30, 2021

Execution Key Croc

A fileless PowerShell reverse shell to the KeyCroc. A netcat listener should be ran on the KeyCroc before executing the payload (ex: "nc -nvlp 4444")
Keyhound

Keyhound

by cerebro11 September 28, 2021

Credentials Key Croc

Sets up Ethernet and HID keyboard interfaces simultaneously, then uses HID to import Sharphound into memory via KeyCroc web server and execute the attack. Re...

Wake-On-Lan

Wake-On-Lan

by TheDragonkeeper September 28, 2021

General Packet Squirrel

Sends a wake on lan packet to a single device or a range of IPs in a subnet. This script will take the local interface IP and netmask, calculate the broadcas...
iodine

iodine

by NotMedic September 28, 2021

LAN Turtle Remote Access

iodine DNS Tunneling module. Establishes a DNS tunnel outbound to a server and domain name under your control.

$MFT-Duck-Crasher

$MFT-Duck-Crasher

by JonnyBanana September 28, 2021

Execution USB Rubber Ducky

A Simple Script for Rubber Ducky which Exploits Windows $MFT Vulnerability.
Telegram-Nmap-to-Telegram

Telegram-Nmap-to-Telegram

by F3l1nux September 28, 2021

Recon Shark Jack

Scans target subnet with Nmap using specified options. Saves each scan result to loot storage folder and then uploads it to Telegram to a channel of your cho...

Optical Exfiltration

Optical Exfiltration

by bg-wa September 28, 2021

Bash Bunny Exfiltration

Quick HID only attack to write an HTML/JS file to target machine and open a browser, to exfiltrate data Using QR Codes and a video recording device.
Powershell TCP extractor

Powershell TCP extractor

by $irLurk$alot January 24, 2020

Bash Bunny Exfiltration

Copies data to temp directory and uses powershell tcp socket to extract to a listener on remote machine. The payload copies target to %APPDATA%, change this...