Commit Graph

280 Commits (master)

Author SHA1 Message Date
hak5glytch b94cd371cf
Merge pull request #172 from NikitaKorneev/patch-1
Update payload.txt
2022-11-01 17:39:04 -07:00
Nikita Korneev 9e057eb4a3
Update payload.txt
I believe this is the correct syntax now. COMMAND is now GUI
2022-10-30 00:05:07 +03:00
atomic 9d2362985d
Add files via upload 2022-10-29 12:37:43 -04:00
atomic f0e96cbbd3
Add files via upload 2022-10-10 23:10:15 -04:00
Factor101 c6bf3fcc4f
Update readme.md
Spelling fix
2022-10-10 01:46:29 -04:00
hak5glytch 924c117597
Merge pull request #125 from atomiczsec/master
New Payload - Copy-And-Waste
2022-10-09 11:41:00 -06:00
hak5glytch c63d8b55bc
Merge pull request #130 from HackingMark/patch-2
Create payload.txt
2022-10-09 11:22:32 -06:00
hak5glytch 7c5b081351
Merge pull request #129 from HackingMark/patch-1
Create payload.txt
2022-10-09 11:20:28 -06:00
hak5glytch 27bd65fad0
Merge pull request #131 from Factor101/master
Added Payload: Dropbox Bandit
2022-10-09 11:15:09 -06:00
hak5glytch 81ef77801e
Merge pull request #137 from 0iphor13/master
Uploaded HashDumpDucky
2022-10-08 18:45:25 -06:00
Darren Kitchen 22aa518169
Merge pull request #141 from atomiczsec/master
New Payload - Screen-Shock
2022-10-08 18:34:13 -06:00
Leanshreds 59af027ee1
Update payload.txt
Hey, thanks for this amazing script. i had a problem with it the run wouldn't appear until i changed it to lowercase r.
2022-10-07 22:47:02 -07:00
atomic f2ad19e15b
Update c.ps1 2022-09-07 22:41:03 -04:00
atomic e4386358a9
Add files via upload 2022-09-07 19:56:31 -04:00
0iphor13 1d523fbcb1
Update README.md 2022-09-01 21:21:07 +02:00
0iphor13 6c1acfb51d
Uploaded HashDumpDucky
PoC of dumping hashes, filtering for the Administrator hash and exfiltration via keystroke reflection.
Bring some time, this may take a while :)
Disclaimer: On recent versions of Windows, this will result in an empty/default hash.
2022-09-01 21:20:30 +02:00
Darren Kitchen e2527f733b
Merge pull request #124 from cribb-it/SendImage
Image over key reflection
2022-09-01 14:18:05 -05:00
atomic 407afb639d
Merge branch 'hak5:master' into master 2022-08-30 18:39:57 -04:00
Factor101 45e9de99c8
Merge branch 'hak5:master' into master 2022-08-30 13:20:34 -04:00
Darren Kitchen 6d14a53604
Merge pull request #114 from atomiczsec/master
New payload - Bookmark-Hog
2022-08-30 09:58:41 -05:00
Darren Kitchen 082b7ec4fd
Update payload.txt 2022-08-30 09:42:24 -05:00
Factor101 6203ecdf53
Update readme.md 2022-08-29 11:13:07 -04:00
Factor101 f4c91c8721
Add files via upload 2022-08-29 11:09:18 -04:00
Factor101 42fab24fe6
Create readme.md 2022-08-29 11:06:07 -04:00
HackingMark 1c595e6697
Create payload.txt
Extracts all Wifi Profiles as XML to Loot Folder on Ducky. Testet on Windows 10 and 11 with German Layout
2022-08-29 11:29:58 +02:00
HackingMark 9cdaaa9dc8
Create payload.txt
WifiCredential Stealer via Sidechannel Attack. Testet on Windows 10 and 11 with German Layout.
2022-08-29 11:24:24 +02:00
cribb-it 2ba0b3e08c Small Fixes 2022-08-26 18:32:02 +01:00
atomic 22a5f41f2d
Add files via upload 2022-08-23 21:43:25 -04:00
cribb-it a1cb86a9aa Image of Key 2022-08-18 12:17:24 +01:00
ph3llin be741790a0
Update payload.txt 2022-08-15 19:56:10 -07:00
ph3llin ba0888bbd4
Create payload.txt 2022-08-15 01:16:04 -07:00
atomic 4ffa12e4a8
Update README.md 2022-08-08 22:08:53 -04:00
atomic cd6edb3210
New payload - Bookmark-Hog 2022-08-08 22:04:12 -04:00
Robert 0a9849e2d4 Submission 2022-05-29 12:22:21 +10:00
JoustingZebra aa8dc6f4a3
Automatically close process
PowerShell process was left open. Script takes approximately 1.5 seconds to scan a host, which means it should take ~27.3 hours to scan a class "B" subnet. Process now automatically closes after ~27.3 hours.
2022-04-28 10:45:40 -04:00
JoustingZebra 1ca4a60ff2
Fixed script exit 2022-04-28 10:29:31 -04:00
JoustingZebra b8a1ad49c1
Fixed the comments again 2022-04-27 19:04:35 -04:00
JoustingZebra f139e28806
Fixed comment 2022-04-27 19:04:10 -04:00
JoustingZebra 9de6336f13
Create payload.txt 2022-04-27 19:02:02 -04:00
JoustingZebra e56963089e
Delete Poor_Mans_Nmap 2022-04-27 19:01:43 -04:00
JoustingZebra 28fb4cdaf8
Create Poor_Mans_Nmap 2022-04-27 19:01:10 -04:00
Nate Glaser 50f902b3b3 Added Discord exfiltration of wifi/info/ipv4 payload 2022-04-15 11:15:52 -04:00
the-jcksn 6f2521197f
Update payload.txt 2022-04-14 17:23:51 +01:00
the-jcksn 06a3b20775
Rename payloads/library/exfiltration/DUCKY_CRAB/payload.txt to payloads/library/exfiltration/Ducky_Crab/payload.txt 2022-04-14 17:11:35 +01:00
the-jcksn 8baacc9b37
Update payload.txt 2022-04-14 17:10:05 +01:00
the-jcksn 2b56ab0f17
Create payload.txt 2022-04-14 17:07:47 +01:00
the-jcksn 76f7d75529
Delete payload.txt 2022-04-14 16:54:25 +01:00
the-jcksn b444928011
Update payload.txt
Made it more awesome (yes that is possible apparently).
Script is now faster, and more stealthy (once ducky has done it's bit and then removed, there are no visible windows remaining on target computer).
This took a lot of messing about with environment variables so that the script could run in one line from with run terminal. Was an absolute nightmare to get it just right!
Honestly Darren, you should just send me a Screen Crab so I can stop making my Ducky work overtime trying to be one!
(Maybe I should rename this script to "The poor mans Screen Crab" :D
2022-04-14 16:53:26 +01:00
the-jcksn 02aed870ef
Update payload.txt 2022-04-11 17:19:51 +01:00
the-jcksn 2b640ceebc
Update payload.txt 2022-04-11 17:18:08 +01:00
the-jcksn 9f8493e75a
Update payload.txt 2022-04-11 16:45:14 +01:00
the-jcksn 8ae77e3a3d
Create payload.txt 2022-04-11 16:12:43 +01:00
the-jcksn 1eb8b061d5
Update payload.txt 2022-04-06 18:58:43 +01:00
the-jcksn 200feb1b2a
Update payload.txt 2022-04-06 18:56:09 +01:00
the-jcksn c934f4fb9d
Create payload.txt 2022-04-06 17:12:24 +01:00
Alex Karolis 27cd43cfe3
Public IP Grabber fix dig command (#51) 2022-03-12 19:39:40 +00:00
Nils Streedain cd5468854b
Added rickroll_terminal_payload 2022-03-05 02:02:39 -08:00
Matthew Kayne 44158bb66c
Create payload.txt 2022-03-03 18:05:55 +00:00
Matthew Kayne b9d7542576
Update payload.txt 2022-03-01 21:06:48 +00:00
Matthew Kayne 89e8114804
added closure after run 2022-03-01 20:37:54 +00:00
Matthew Kayne 2c980b4c76
Added terminal closure after run 2022-03-01 20:36:15 +00:00
Matthew Kayne d96b135cf5
fixed folder name 2022-03-01 20:33:46 +00:00
Matthew Kayne ea96882b80
Create payload.txt
Extracts any terminal output and sends it to an number with iMessage supported
2022-03-01 20:32:08 +00:00
Matthew Kayne 4b3898505b
Update payload.txt
updated author name
2022-03-01 19:37:11 +00:00
Matthew Kayne 7dc9b9e84f
Update payload.txt 2022-03-01 19:36:38 +00:00
Matthew Kayne 2935c1bc80
Create payload.txt
Extracts the terminal history of the device onto the ducky
2022-02-28 17:36:07 +00:00
Darren Kitchen 78669328e3
Merge pull request #38 from nullsession0x/master
Added WifiPassGrabberPOST Payload For USB Rubber Ducky Script
2022-02-27 12:25:26 -06:00
Matthew Kayne 1a4d784d70
Create payload.txt 2022-02-16 19:07:07 +00:00
nullsession0x 54badf8c20
WifiPassGrabberPOST
This is a ducky script to grab WiFi passwords from Windows machine and submit to webserver via POST request.
Tested on Windows 10 Professional (without UAC enabled and a user with local administrator rights).
Script crafted by @Nullsession0x. Credit to @hum4nG0D for the idea.
2022-02-16 16:35:49 +00:00
nullsession0x eac8f2ca65
Delete payload.txt 2022-02-16 16:33:34 +00:00
nullsession0x 7873e4d093
WifiPassGrabberPOST 2022-02-16 16:30:47 +00:00
Marc 63b1903934
misc: Remove .DS_Stores, add to git ignore 2021-09-30 15:20:46 +01:00
Darren Kitchen 031b58799f
Merge pull request #3 from JonnyBanana/patch-1
gathernetworkInfo
2021-08-27 08:29:33 -05:00
Darren Kitchen d0c57ed9c8 Moved ReverseDucky and ReverseDuckyII into their own directories 2021-08-27 08:20:10 -05:00
Darren Kitchen 4fedd73991 Moved DuckyHelper into its own directory and added .txt extension 2021-08-27 08:18:15 -05:00
Marc c3c25360df
Merge branch 'master' of github.com:hak5/usbrubberducky-payloads 2021-08-17 16:47:46 +01:00
Marc 1416a4a9f4
Misc: Fix structure of repository 2021-08-17 16:47:32 +01:00
Darren Kitchen d1cccaa8ed
Ducky WiFi Grabber 2021-08-17 10:38:23 -05:00
Zero-Sploit e83f7bdc9c
Create payload.txt 2021-08-17 05:38:41 -04:00
Jonny Banana e952d30053
Create payload.txt
A very quickly script for rubber ducky which exploits the gatherNetworkInfo.vbs file in the
C:\Windows\System32 folder to steal different information from the victim machine.
2021-07-15 02:37:27 +02:00