Repository navigation

#

rubberducky

aleff-github/my-flipper-shits

Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]

HTML
1404
5 个月前

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

C++
1156
5 年前
PowerShell
419
1 年前

REDD's Encrypted Payload Generator - Generates a BadUSB/DuckyScript payload.txt from prior ps1(PowerShell) AND py(Python) Scripts.

PowerShell
186
1 年前

💻 Make for yourself a virtual digital pen and keyboard with Digispark Attiny85

C
105
8 个月前

USB Rubber Ducky Script for capture saved wifi passwords

76
3 年前

GUI (Graphic user interface) in HTML, CSS, JavaScript, to make easyer and faster to create payload (.txt) for you Flipper Zero's bad-USB function.

HTML
70
2 年前

This script allows you to disable Windows password in only 4 seconds.

PowerShell
67
2 个月前

A collection of Payloads for the WHID Cactus

50
5 年前

Pico WiFi Duck is a project that enables the emulation of a USB Rubber Ducky over Wi-Fi using the Raspberry Pi Pico W. This functionality allows for remote control and automation of target systems, making it a versatile tool for penetration testing and security assessments.

Python
48
8 个月前

Wireshark dissector for several BadUSB devices including Flipper Zero, Rubber Ducky etc. and ducky script reconstructor

Lua
41
2 年前

This script allows you to create a hidden admin account on your victim's PC.

PowerShell
39
2 个月前