7 results found Sort:

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every ...
Created 2022-08-29
140 commits to main branch, last one about a year ago
Translator from USB-Rubber-Ducky payloads to a Digispark code.
Created 2017-03-24
52 commits to master branch, last one 2 years ago
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
Created 2023-04-22
188 commits to main branch, last one 9 months ago
This script allows you to steal some informations from a computer.
Created 2022-03-07
88 commits to main branch, last one 8 months ago
This script allows you to inject an invisible keylogger thanks to a Bad USB.
Created 2022-03-16
31 commits to main branch, last one 9 months ago
This script allows you to disable Windows password in only 4 seconds.
Created 2022-03-04
13 commits to main branch, last one 2 years ago
This script allows you to take control of a PC with a reverseShell attack.
Created 2022-04-16
12 commits to main branch, last one about a year ago