Commit Graph

280 Commits (master)

Author SHA1 Message Date
Aleff d1045c256f
Export all saved certificates with Adobe Reader 2023-06-10 09:26:07 +02:00
Darren Kitchen 5090b39e7c
Merge pull request #335 from aleff-github/patch-54
Exports all the links of the downloads
2023-06-09 20:00:33 -05:00
Darren Kitchen a263d90a5e
Merge pull request #334 from aleff-github/patch-53
Export Cookies From Firefox
2023-06-09 19:58:58 -05:00
Darren Kitchen 65408bdec0
Merge pull request #291 from aleff-github/patch-31
Exfiltrate Photos Through Shell
2023-06-09 18:54:27 -05:00
aleff-github 509b6b8ad3 Update payload.txt 2023-06-09 20:45:34 +02:00
aleff-github 804c0fdb52 Create README.md 2023-06-09 16:26:49 +02:00
Aleff 06fa9c0e64
Exports all the links of the downloads 2023-06-09 16:26:16 +02:00
aleff-github 455183fa4e README and script 2023-06-09 15:46:47 +02:00
Aleff a08310e50c
Export_Cookies_From_Firefox 2023-06-09 15:45:05 +02:00
Dallas Winger 6c1e621f73
Merge pull request #302 from aleff-github/patch-37
Exfiltrate Computer Screenshots - Windows
2023-04-24 16:44:44 -04:00
Dallas Winger 37c77f57cb
Merge pull request #294 from Kile/main
Add exfiltrate_file_through_GUI_mac payload
2023-04-24 16:39:10 -04:00
aleff-github 85b80ce537 Update payload.txt 2023-04-24 17:59:52 +02:00
aleff-github 47ca7b318a Update dependencies 2023-04-24 17:55:17 +02:00
aleff-github 79aea2960d Script and README 2023-04-20 18:48:44 +02:00
Aleff 7a6c0bbe97
Create payload.txt 2023-04-20 18:46:21 +02:00
Kile f66350dd0a
Create README.md 2023-04-07 17:50:46 +02:00
Kile ded581ed82
Improve top comments 2023-04-07 17:26:31 +02:00
Kile cac6ed2c65
Correct comments 2023-04-07 15:09:58 +02:00
Kile 470bbbf59d
Create payload.txt 2023-04-07 15:07:06 +02:00
Alessandro a870774553 Good Formatting
Update some STRING to STRINGLN
2023-04-07 15:05:29 +02:00
Alessandro 8a32306957 Updated the descriptions of the various DELAYs 2023-04-07 09:23:49 +02:00
aleff-github 4e3ee5e91e Script and README 2023-04-05 18:03:08 +02:00
Aleff 7fec9eb34c
Create payload.txt 2023-04-05 18:01:30 +02:00
aleff-github f3a3da4820 [+] README 2023-03-30 09:59:24 +02:00
Aleff 85ea863505
Create payload.txt 2023-03-30 09:57:05 +02:00
Dallas Winger 944d8f7e2a
Merge pull request #274 from aleff-github/patch-21
Exfiltrate Process Info - Windows
2023-03-27 07:24:07 -04:00
Julien Morice 67a20265e2
Update payload.txt 2023-03-21 16:20:46 +01:00
Alessandro b9867c597c PowerShell script && README 2023-03-18 10:43:53 +01:00
Aleff 299be99bf6
Create payload.txt 2023-03-18 10:41:14 +01:00
Julien Morice 9f5cc655a3
Changed first header of the table in README.md 2023-03-18 00:40:59 +01:00
Julien Morice 062c690e9a
Add files via upload 2023-03-18 00:07:21 +01:00
aleff-github 081d56164d [+] README 2023-03-17 16:07:58 +01:00
Aleff 41595476d0
Create payload.txt 2023-03-17 16:06:17 +01:00
Dallas Winger 6153b6040f
Merge pull request #256 from aleff-github/patch-12
Exfiltrate Network Configuration - Linux
2023-03-14 01:16:44 -04:00
aleff-github 43d39716d1 [+] close the shell at the end 2023-03-13 10:07:05 +01:00
aleff-github 3ee492c8ab Fix Dropbox folder name 2023-03-13 10:01:56 +01:00
aleff-github 9675f88b3d Fixed zip function 2023-03-13 09:52:14 +01:00
aleff-github 0dce8b6504 [+] README 2023-03-13 09:25:12 +01:00
Alessandro 9545dcf306
Create payload.txt 2023-03-13 09:23:29 +01:00
Julien Morice 35f835fa36
Add files via upload 2023-03-13 00:34:48 +01:00
Julien Morice 70bfd45a87
Delete payloads/library/exfiltration/Windows-Product-Duckey directory 2023-03-13 00:34:12 +01:00
Julien Morice ecc2fe1fd8
Delete payloads/library/exfiltration/Windows-Privilege-Excalibur directory 2023-03-13 00:34:01 +01:00
Julien Morice 2727fc578f
Add files via upload 2023-03-13 00:19:17 +01:00
Julien Morice 1c20f667dc
Add files via upload 2023-03-13 00:18:50 +01:00
Dallas Winger a42f22eaa8
Merge pull request #247 from aleff-github/patch-9
Exfiltrate Linux Logs With Dropbox
2023-03-09 20:08:54 -05:00
Dallas Winger fb04657331
Merge pull request #246 from aleff-github/patch-8
Exfiltrate Linux Documents Folder Content With Dropbox
2023-03-09 20:08:46 -05:00
Alessandro c74c16a3ea
Delete payload.txt 2023-03-09 08:24:56 +01:00
aleff-github 2ecf873223 Update README 2023-03-07 11:59:10 +01:00
aleff-github b649432832 [+] README.md file 2023-03-07 11:57:46 +01:00
aleff-github c20a27ccea Moved to new folder 2023-03-07 11:53:00 +01:00
Alessandro e3244474d2
Update Exfiltrate term 2023-03-07 11:49:41 +01:00
Alessandro 79deedb1c8
Update Exfiltrate term 2023-03-07 11:47:40 +01:00
Dallas Winger d079b9ac10
Merge pull request #207 from aleff-github/patch-3
ProtonVPN config
2023-03-06 10:47:36 -05:00
Dallas Winger 858765e105
Merge pull request #206 from aleff-github/patch-2
Windows netstat to Discord Exfiltration
2023-03-06 10:47:18 -05:00
Alessandro b47646933d
Create payload.txt 2023-03-06 11:20:02 +01:00
Alessandro 035f7ed198
Update README.md 2023-03-06 11:03:47 +01:00
aleff-github 0281d1fbee Create README.md 2023-03-04 17:44:29 +01:00
Alessandro 6acc29c9ee
Create payload.txt 2023-03-04 17:42:02 +01:00
Alessandro bab9822eec Update DEFINEs 2023-03-04 08:14:22 +01:00
Alessandro b08fc41bac Update Payload DEFINE 2023-03-04 08:09:09 +01:00
Julien Morice 5bf31f6f64
Add files via upload 2023-03-03 19:00:28 +01:00
Julien Morice cb9dde44a2
Add files via upload 2023-03-03 18:59:50 +01:00
Julien Morice 0e12342483
Delete old_payload.txt 2023-03-03 18:59:27 +01:00
Julien Morice 690ac93bd6
Update payload.txt 2023-03-03 17:17:48 +01:00
Julien Morice 7a83ba3c81
Delete old_payload.txt 2023-03-03 17:16:28 +01:00
Julien Morice 0122c6a966
Add files via upload 2023-03-02 11:42:26 +01:00
Julien Morice b96d41862f
Add files via upload 2023-03-02 11:41:56 +01:00
aleff-github 22869c4970 Replaced link redirections with link instruction 2023-03-01 12:05:59 +01:00
aleff-github 839f6dd6b2 Replaced link redirections with link instruction 2023-03-01 12:04:30 +01:00
Dallas Winger f9b84435c5
Merge pull request #237 from Who-Is-Julien/master
Added payload "Windows Product Duckey"
2023-02-27 04:23:50 -05:00
Dallas Winger 1b8ddc8599
Merge pull request #236 from cribb-it/MorseCode
New Payload - Morse Code
2023-02-27 04:16:16 -05:00
Julien Morice 3378957961
added payload Windows Product Duckey 2023-02-24 18:15:17 +01:00
Julien Morice 05f5b9c401
added README.md 2023-02-24 18:14:26 +01:00
cribb-it d9dc3c81a5 New Payload - Morse Code 2023-02-24 15:25:57 +00:00
zoeruda 9077530310
Merge branch 'hak5:master' into master 2023-02-21 11:53:06 -05:00
Zoe Ronen 7f9d80eed3 fix variable call 2023-02-19 03:39:28 -05:00
zoeruda 163870dda3
add definition
use DEFINE instead of forcing user to randomly find and replace an arbitrary string.
2023-02-17 14:51:02 -05:00
zoeruda f6ef9626c3
specify target 2023-02-17 14:18:47 -05:00
zoeruda 7da6d8ea41
fix 2023-02-17 12:17:55 -05:00
Dallas Winger a824ba0134
fix missing ENTER(s) 2023-02-15 14:02:19 -05:00
Zoe Ronen b027af3ff6 fix typo 2023-02-12 03:43:27 -05:00
Zoe Ronen e7cffd1cd8 add payload 2023-02-12 03:39:36 -05:00
Alessandro 83d855faa6 Update Link 2023-01-13 08:27:33 +01:00
Alessandro 54c4497bf6 Upload PowerShell script 2023-01-13 08:26:27 +01:00
Alessandro fc71e57e7c Update Link 2023-01-13 08:24:30 +01:00
Alessandro 4abb105f82 Upload PowerShell script 2023-01-13 08:22:42 +01:00
Alessandro f4e7e520d6
DEFINE Discord Webhook 2023-01-11 19:55:13 +01:00
Alessandro a37db33c40
DEFINE Discord Webhook 2023-01-11 19:53:16 +01:00
Alessandro df9946e100
ProtonVPN config 2023-01-08 19:38:46 +01:00
Alessandro 3537551291
Windows-netstat-to-Discord-Exfiltration 2023-01-08 19:32:23 +01:00
Darren Kitchen f60c67671e
Update payload.txt
fixed invalid DEFINE usageon line 22 to confirm with spec: https://docs.hak5.org/hak5-usb-rubber-ducky/attack-modes-constants-and-variables/constants#valid-usage
2022-12-16 13:04:22 -06:00
atomic 2093bea63e
Update README.md 2022-12-13 20:09:41 -05:00
atomic 285fe6f909
Add files via upload 2022-12-13 20:09:19 -05:00
atomic b1ebbcf219
Add files via upload 2022-12-07 20:58:51 -05:00
atomic fb126afd3a
Update payload.txt 2022-11-16 13:35:56 -05:00
atomic dd3bc264c4
Add files via upload 2022-11-14 22:40:59 -05:00
Dallas Winger d76db5bf8a
Merge pull request #176 from Factor101/master
Fixed missing step in generating refresh token
2022-11-14 02:09:55 -05:00
Factor101 2a032f13a9
Fixed Markdown typo 2022-11-14 01:41:41 -05:00
Factor101 3ffc352427
Fixed missing step in generating refresh token 2022-11-14 01:35:38 -05:00
atomic 7e1dafe6d9
Add files via upload 2022-11-02 23:10:23 -04:00
hak5glytch b94cd371cf
Merge pull request #172 from NikitaKorneev/patch-1
Update payload.txt
2022-11-01 17:39:04 -07:00
Nikita Korneev 9e057eb4a3
Update payload.txt
I believe this is the correct syntax now. COMMAND is now GUI
2022-10-30 00:05:07 +03:00
atomic 9d2362985d
Add files via upload 2022-10-29 12:37:43 -04:00
atomic f0e96cbbd3
Add files via upload 2022-10-10 23:10:15 -04:00
Factor101 c6bf3fcc4f
Update readme.md
Spelling fix
2022-10-10 01:46:29 -04:00
hak5glytch 924c117597
Merge pull request #125 from atomiczsec/master
New Payload - Copy-And-Waste
2022-10-09 11:41:00 -06:00
hak5glytch c63d8b55bc
Merge pull request #130 from HackingMark/patch-2
Create payload.txt
2022-10-09 11:22:32 -06:00
hak5glytch 7c5b081351
Merge pull request #129 from HackingMark/patch-1
Create payload.txt
2022-10-09 11:20:28 -06:00
hak5glytch 27bd65fad0
Merge pull request #131 from Factor101/master
Added Payload: Dropbox Bandit
2022-10-09 11:15:09 -06:00
hak5glytch 81ef77801e
Merge pull request #137 from 0iphor13/master
Uploaded HashDumpDucky
2022-10-08 18:45:25 -06:00
Darren Kitchen 22aa518169
Merge pull request #141 from atomiczsec/master
New Payload - Screen-Shock
2022-10-08 18:34:13 -06:00
Leanshreds 59af027ee1
Update payload.txt
Hey, thanks for this amazing script. i had a problem with it the run wouldn't appear until i changed it to lowercase r.
2022-10-07 22:47:02 -07:00
atomic f2ad19e15b
Update c.ps1 2022-09-07 22:41:03 -04:00
atomic e4386358a9
Add files via upload 2022-09-07 19:56:31 -04:00
0iphor13 1d523fbcb1
Update README.md 2022-09-01 21:21:07 +02:00
0iphor13 6c1acfb51d
Uploaded HashDumpDucky
PoC of dumping hashes, filtering for the Administrator hash and exfiltration via keystroke reflection.
Bring some time, this may take a while :)
Disclaimer: On recent versions of Windows, this will result in an empty/default hash.
2022-09-01 21:20:30 +02:00
Darren Kitchen e2527f733b
Merge pull request #124 from cribb-it/SendImage
Image over key reflection
2022-09-01 14:18:05 -05:00
atomic 407afb639d
Merge branch 'hak5:master' into master 2022-08-30 18:39:57 -04:00
Factor101 45e9de99c8
Merge branch 'hak5:master' into master 2022-08-30 13:20:34 -04:00
Darren Kitchen 6d14a53604
Merge pull request #114 from atomiczsec/master
New payload - Bookmark-Hog
2022-08-30 09:58:41 -05:00
Darren Kitchen 082b7ec4fd
Update payload.txt 2022-08-30 09:42:24 -05:00
Factor101 6203ecdf53
Update readme.md 2022-08-29 11:13:07 -04:00
Factor101 f4c91c8721
Add files via upload 2022-08-29 11:09:18 -04:00
Factor101 42fab24fe6
Create readme.md 2022-08-29 11:06:07 -04:00
HackingMark 1c595e6697
Create payload.txt
Extracts all Wifi Profiles as XML to Loot Folder on Ducky. Testet on Windows 10 and 11 with German Layout
2022-08-29 11:29:58 +02:00
HackingMark 9cdaaa9dc8
Create payload.txt
WifiCredential Stealer via Sidechannel Attack. Testet on Windows 10 and 11 with German Layout.
2022-08-29 11:24:24 +02:00
cribb-it 2ba0b3e08c Small Fixes 2022-08-26 18:32:02 +01:00
atomic 22a5f41f2d
Add files via upload 2022-08-23 21:43:25 -04:00
cribb-it a1cb86a9aa Image of Key 2022-08-18 12:17:24 +01:00
ph3llin be741790a0
Update payload.txt 2022-08-15 19:56:10 -07:00
ph3llin ba0888bbd4
Create payload.txt 2022-08-15 01:16:04 -07:00
atomic 4ffa12e4a8
Update README.md 2022-08-08 22:08:53 -04:00
atomic cd6edb3210
New payload - Bookmark-Hog 2022-08-08 22:04:12 -04:00
Robert 0a9849e2d4 Submission 2022-05-29 12:22:21 +10:00
JoustingZebra aa8dc6f4a3
Automatically close process
PowerShell process was left open. Script takes approximately 1.5 seconds to scan a host, which means it should take ~27.3 hours to scan a class "B" subnet. Process now automatically closes after ~27.3 hours.
2022-04-28 10:45:40 -04:00
JoustingZebra 1ca4a60ff2
Fixed script exit 2022-04-28 10:29:31 -04:00
JoustingZebra b8a1ad49c1
Fixed the comments again 2022-04-27 19:04:35 -04:00
JoustingZebra f139e28806
Fixed comment 2022-04-27 19:04:10 -04:00
JoustingZebra 9de6336f13
Create payload.txt 2022-04-27 19:02:02 -04:00
JoustingZebra e56963089e
Delete Poor_Mans_Nmap 2022-04-27 19:01:43 -04:00
JoustingZebra 28fb4cdaf8
Create Poor_Mans_Nmap 2022-04-27 19:01:10 -04:00
Nate Glaser 50f902b3b3 Added Discord exfiltration of wifi/info/ipv4 payload 2022-04-15 11:15:52 -04:00
the-jcksn 6f2521197f
Update payload.txt 2022-04-14 17:23:51 +01:00
the-jcksn 06a3b20775
Rename payloads/library/exfiltration/DUCKY_CRAB/payload.txt to payloads/library/exfiltration/Ducky_Crab/payload.txt 2022-04-14 17:11:35 +01:00
the-jcksn 8baacc9b37
Update payload.txt 2022-04-14 17:10:05 +01:00
the-jcksn 2b56ab0f17
Create payload.txt 2022-04-14 17:07:47 +01:00
the-jcksn 76f7d75529
Delete payload.txt 2022-04-14 16:54:25 +01:00
the-jcksn b444928011
Update payload.txt
Made it more awesome (yes that is possible apparently).
Script is now faster, and more stealthy (once ducky has done it's bit and then removed, there are no visible windows remaining on target computer).
This took a lot of messing about with environment variables so that the script could run in one line from with run terminal. Was an absolute nightmare to get it just right!
Honestly Darren, you should just send me a Screen Crab so I can stop making my Ducky work overtime trying to be one!
(Maybe I should rename this script to "The poor mans Screen Crab" :D
2022-04-14 16:53:26 +01:00
the-jcksn 02aed870ef
Update payload.txt 2022-04-11 17:19:51 +01:00
the-jcksn 2b640ceebc
Update payload.txt 2022-04-11 17:18:08 +01:00