Statistics for topic badusb
RepositoryStats tracks 560,267 Github repositories, of these 46 are tagged with the badusb topic. The most common primary language for repositories using this topic is PowerShell (13).
Stargazers over time for topic badusb
Most starred repositories for topic badusb (view more)
Trending repositories for topic badusb (view more)
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
The one and only flipper zero Database for all your pen-testing needs, includes everything.
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
The one and only flipper zero Database for all your pen-testing needs, includes everything.
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
The one and only flipper zero Database for all your pen-testing needs, includes everything.
Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.
The one and only flipper zero Database for all your pen-testing needs, includes everything.
Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.
A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
USB Rubber Ducky type scripts written for the DigiSpark.
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powers...
The one and only flipper zero Database for all your pen-testing needs, includes everything.
Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
BadUSB for the Cardputer with ducky script support and extra functionality
Badusb files for Flipper zero. This repository provides both ducky script and JS version,powershell version and documentation.
The one and only flipper zero Database for all your pen-testing needs, includes everything.
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
This repository is a collection of powershell functions every hacker should know
BadUSB Payload Development Launcher - Project to help people develop/test/execute BadUSB (Basic DuckyScript) payloads without having a device. (Using PowerShell)
Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.
BadUSB for the Cardputer with ducky script support and extra functionality
Wireshark dissector for several BadUSB devices including Flipper Zero, Rubber Ducky etc. and ducky script reconstructor