Commit Graph

697 Commits (master)

Author SHA1 Message Date
Kalani Helekunihi 483c8e239f
Merge pull request #239 from salt-or-ester/master
The Bypass Buddy
2024-09-13 22:34:26 -04:00
salt-or-ester c67545fc0a
NOPs removed, formatting
NOPs removed, formatting
2024-09-13 19:30:37 -07:00
salt-or-ester 8d8fb3fddc
NOPs removed, best practices
NOPs removed, best practices
2024-09-13 19:28:27 -07:00
salt-or-ester 6c901c2648
Delete payloads/library/execution/bypass-buddy/bypass-buddy.txt 2024-09-13 19:27:17 -07:00
salt-or-ester 6ca75bf3a8
Update README.md 2024-09-13 19:26:44 -07:00
salt-or-ester 937f1c46ae
NOPs removed, formatting and header best practices 2024-09-13 19:19:16 -07:00
salt-or-ester 52e0b4fa1b
NOPs removed, formatting and best practices 2024-09-13 19:17:48 -07:00
salt-or-ester 7428e92010
Add files via upload 2024-09-13 12:32:53 -07:00
salt-or-ester f5ae0446db
Create tmp 2024-09-13 12:32:16 -07:00
salt-or-ester a8ad722e5c
Add files via upload
In this DuckyScript™, we explore a method to evade Windows 11's Script Execution Policy protections.  The approach involves downloading a script to RAM, then executing it in RAM on-the-fly.  This can be accomplished **without** administrative rights.
2024-09-13 12:31:17 -07:00
salt-or-ester dd72e4b9cc
Create bypass-buddy.txt
In this DuckyScript™, we explore a method to evade Windows 11's Script Execution Policy protections.  The approach involves downloading a script to RAM, then executing it in RAM on-the-fly.  This can be accomplished **without** administrative rights.
2024-09-13 12:29:59 -07:00
Kalani Helekunihi f4d54cfebe
Merge pull request #227 from 0i41E/master
Username Change
2024-05-28 13:49:08 -04:00
0i41E 1bb43203e7
Username Change 2024-05-28 19:28:14 +02:00
Kalani Helekunihi 3740a986cd
Merge pull request #212 from aleff-github/patch-58
Exploit Citrix NetScaler ADC and Gateway through CVE-2023-4966
2024-05-24 16:17:54 -04:00
Kalani Helekunihi 525a4382fa
Merge pull request #213 from aleff-github/patch-59
Auto-Check Cisco IOS XE Backdoor based on CVE-2023-20198 and CVE-2023-20273
2024-05-24 16:17:38 -04:00
Kalani Helekunihi b9e0456007
Merge pull request #214 from aleff-github/patch-60
Exfiltrate Windows Product Key
2024-05-24 16:17:21 -04:00
Kalani Helekunihi 52dab8d6ee
Merge pull request #222 from aleff-github/origin/patch-64
This damn shell doesn't work, SO SAD! :C
2024-05-24 16:16:40 -04:00
Kalani Helekunihi 6c5ff9af27
Merge pull request #217 from aleff-github/patch-61
Set Tor Bridge
2024-05-24 16:15:46 -04:00
Kalani Helekunihi ef6febdf52
Merge pull request #218 from aleff-github/patch-62
Set An Arbitrary And Persistent Tor Circuit - Windows
2024-05-24 16:15:04 -04:00
Kalani Helekunihi b3e0bf219c
Merge pull request #219 from aleff-github/patch-63
Set An Arbitrary And Persistent Tor Circuit - Linux
2024-05-24 16:14:50 -04:00
Kalani Helekunihi 71649bea5a
Merge pull request #215 from atomiczsec/master
New Payload - Network Panther
2024-05-24 15:03:03 -04:00
Kalani Helekunihi aa1bb0336a
Merge pull request #216 from rf-bandit/master
HoaxShell reverse shell
2024-05-24 15:02:02 -04:00
Kalani Helekunihi f396fe5e9d
Merge pull request #221 from cribb-it/BouncyCoil
New Payload - Bouncy Coil
2024-05-24 14:55:38 -04:00
Kalani Helekunihi 7946403c26
Merge pull request #224 from simen64/New-payload_sudo-phisher
New payload run command as root, without sudo passwod
2024-05-24 14:52:22 -04:00
Kalani Helekunihi 88d4d6010f
Merge pull request #225 from simen64/New-payload_change-gnome-wallpaper
New payload  -  change gnome wallpaper
2024-05-24 14:51:14 -04:00
Kalani Helekunihi 2565d45d41
Merge pull request #226 from LulzAnarchyAnon/patch-24
A.S.E - Advanced_System_Exfiltration
2024-05-24 14:47:29 -04:00
LulzAnarchyAnon 2c796a1e53
Create A.S.E - Advanced_System_Exfiltration 2024-05-18 17:11:11 -07:00
Simen cdcba0c392
Update README.md 2024-05-05 11:52:49 +02:00
Simen 51377ad612
Create README.md 2024-05-05 11:52:08 +02:00
Simen 71571dad9c
Create payload.txt 2024-05-05 11:48:56 +02:00
Simen 65b9e0de86
Update payload.txt 2024-05-04 22:05:00 +02:00
Simen 0b62562dd7
Delete payloads/library/execution/Run-command-as-root_without-sudo-password 2024-05-04 22:04:27 +02:00
Simen ca5773d8a3
Create Run-command-as-root_without-sudo-password 2024-05-04 22:04:07 +02:00
Simen a49f40eabd
Create README.md 2024-05-04 22:02:21 +02:00
Simen c2c5cf525a
Create payload.txt 2024-05-04 21:51:55 +02:00
Aleff b4c4568724
Update payload.txt 2024-03-20 10:36:53 +01:00
Aleff 2976327f27
ALT F4 2024-03-20 10:33:21 +01:00
Aleff 84ce05da09 This damn shell doesn't work, SO SAD! :C 2024-03-20 10:24:31 +01:00
cribb-it 5a9d5a2e92 New Payload - Bouncy Coil 2024-01-08 21:12:21 +00:00
Aleff 0ddc60d1b5
Update payload.txt 2023-12-30 17:08:45 +01:00
Aleff 4b3f223989 Create README.md 2023-12-30 15:56:46 +01:00
Aleff 6f3436f44f
Set An Arbitrary And Persistent Tor Circuit 2023-12-30 16:55:58 +01:00
Aleff a70bf455f3 update 2023-12-30 15:48:19 +01:00
Aleff d9fcb0b767 README 2023-12-30 15:46:31 +01:00
Aleff 96d96cb453
Set An Arbitrary And Persistent Tor Circuit - Windows
The "Set An Arbitrary And Persistent Tor Circuit" script is a payload designed to empower users to customize their Tor circuit according to their preferences using Duckyscript language. This payload provides the flexibility to set arbitrary Tor nodes and manually create a persistent circuit.

![](https://raw.githubusercontent.com/hak5/usbrubberducky-payloads/337f04f220bac996fc860e2d97d11fa4910ef7b8/payloads/library/execution/Set_An_Arbitrary_And_Persistent_Tor_Circuit/assets/1.gif)
2023-12-30 16:45:10 +01:00
Aleff 4f1779724e Create README.md 2023-12-28 00:16:06 +01:00
Aleff 9ec41fc663
Set Tor Bridge
This versatile payload empowers users to manually configure Tor bridges, enabling the selection of any bridge of their choice.
2023-12-28 00:15:11 +01:00
rf-bandit b475586011
Create payload.txt
Hoaxshell for OMG
2023-12-19 22:45:08 -07:00
Gavin Kramer 723f290618
Update payload.txt 2023-12-15 14:05:22 -05:00
Gavin Kramer 0fc092e04a
Create readme.md 2023-12-15 14:03:13 -05:00