Commit Graph

1139 Commits (master)

Author SHA1 Message Date
Peaks a787588a04
Merge pull request #442 from thomasgruebl/new-sshkey-exfiltration-feature
adding new ExfiltrateSSHKeys payload
2024-06-05 15:29:07 -04:00
Peaks 4650098cea
Merge pull request #441 from wino-willy/wino-willy-BeEF_Injection
Wino willy BeEF Injection
2024-06-05 15:24:02 -04:00
Peaks d9b3ac4ed3
Merge pull request #443 from aleff-github/patch-84
This Damn Shell Doesn't Work, SO SAD! :C
2024-06-05 15:00:51 -04:00
Peaks 8ba844143c
Merge pull request #444 from aleff-github/patch-85
Dump Windows Memory Through ProcDump
2024-06-05 14:16:21 -04:00
Julien M 510c6dadf6 Add missing quotes 2024-06-04 12:28:22 +02:00
Aleff fe2a080aae Update payload.txt 2024-06-04 07:39:16 +02:00
Aleff 9ac4d543b1 Image removed to lighten repository 2024-06-03 09:02:52 +02:00
Aleff f2e1f66bc6 Prank In The Middle - Thunderbird
The name of the payload `Prank In The Middle` is named after the pun Prank + Man In The Middle in that this operation, in some ways, can remotely be configured as a MITM attack but since it was created specifically for playful purposes then here is the reason for the union with the word Prank.

I don't know if anyone else has uploaded the same thing in the past, so apologies if it already exists.
2024-06-03 08:53:17 +02:00
Julien M 3da90fee4d Small updates 2024-06-02 13:25:50 +02:00
Julien M ea737c4c6d Various small updates 2024-06-02 13:23:36 +02:00
Julien M f8a4371552 Update "PowerShell To Dropbox" Extension 2024-06-02 13:21:39 +02:00
Julien M ba07d3810e
Merge branch 'hak5:master' into master 2024-06-02 10:21:10 +00:00
Aleff 3627585903 Redefined from "#ONE_ONLY_IF..." to "#TARGET_KALI_LINUX" 2024-06-01 10:50:35 +02:00
Aleff f143daa518 Redefined DEFINEtions from $ to # 2024-06-01 10:47:20 +02:00
Aleff 2e892e4b0e Aporting hak5peaks tips
[#] Extension renamed to `_` instead of `-` and only all caps
[#] Windows to all caps
[+] Added #DRIVER-LABEL
[#] Unordered spacing removed
2024-06-01 10:26:10 +02:00
0i41E 40f7f072ea
Changed Username 2024-05-28 19:25:26 +02:00
Aleff 821255659e Tip from hak5peaks 2024-05-23 18:05:34 +02:00
Aleff 942bd88b8b Tip from hak5peaks 2024-05-23 18:01:01 +02:00
Peaks 45ab8a2a48
Merge pull request #437 from jbjb6000/patch-1
Update payload.txt
2024-05-21 21:35:16 -04:00
Thomas Gruebl f134a9bd65 making requested changes 2024-05-18 10:16:58 +02:00
aleff-github 7aed09beb7 README 2024-03-26 10:15:14 +01:00
Aleff dbe778bb92
Dump Windows Memory Through ProcDump
This payload allows you to dump the RAM memory used by a running application by using the free software ProcDump.
2024-03-26 10:11:55 +01:00
Aleff 05b31b2756
DELAY 2024-03-20 10:37:51 +01:00
Aleff f6736094e9
ALT F4 2024-03-20 10:33:42 +01:00
Aleff 0cf15c4743 readme 2024-03-20 10:09:40 +01:00
Aleff ea4efd07b8
This damn shell doesn't work, SO SAD! :C
This payload can be used to prank your friends so that when they open their terminal it will close immediately.

I don't know if anyone else has uploaded the same thing in the past, so apologies if it already exists.
2024-03-20 10:05:27 +01:00
Thomas Gruebl c1e4956391 adding new ExfiltrateSSHKeys payload 2024-03-16 11:50:56 +01:00
wino-willy e3842d8a78
Update payload.txt
Missed a few grammatical errors
2024-03-15 05:25:57 -07:00
wino-willy c6a048252d
BeEF_Injection
Hello,
Long time listener, first time caller. I came up with this payload when I was trying to figure out a quick way to hook a browser using the BeEF framework. The premise is pretty simple, it opens a bunch of Chrome tabs and the idea being that one of them is the attackers hosted ip/domain. I chose to write in DS 1.0 so it is as backwards compatible as possible. Anyways I read the submission guidelines carefully so let me know if I'm off in any way.

Any and all help is much appreciated.
Sincerely,

\/\/1/\/0 
\/\/1|_|_Y
2024-03-15 05:09:01 -07:00
Matthew Kayne 8bc5dd096c
Update payload.txt
Fixed spelling and grammar errors in the comments
2024-03-06 20:34:11 +00:00
jbjb6000 b3c95f7b7d
Update payload.txt
Updated the zip file to point to the new version path.
2024-02-08 18:01:26 -05:00
Julien M a8e430148d Update 1 payload
- Update "Windows Privilege Excalibur" payload
2024-01-20 19:05:20 +01:00
Julien M 05014bee3f Add 1 extension and 2 payloads
- Add "Run Hosted PowerShell" extension
- Add "Windows Duck In The Middle" payload
- Add "Windows Product Key Grabber" payload
2024-01-20 19:02:46 +01:00
Julien M 761a5fa08c Remove 1 extension and 1 payload
- Remove "PowerShell To Dropbox" extension
- Remove "Windows Product Duckey" payload
2024-01-20 18:54:57 +01:00
Aleff 35fc314e15
Update payload.txt 2024-01-14 12:56:38 +01:00
Aleff 203bf15391
Update README.md 2024-01-14 12:56:23 +01:00
Aleff 76b023efa3
Update README.md 2024-01-14 12:55:18 +01:00
Aleff dc5c20e7ac Update README.md 2024-01-14 11:51:58 +01:00
Aleff bf9ec4cfc0 Merge remote-tracking branch 'upstream/master' into patch-66 2024-01-14 11:43:28 +01:00
Aleff 8d3adb90ad space removed 2024-01-14 11:27:35 +01:00
Dallas Winger bf2dfb7c17
Merge pull request #347 from aleff-github/patch-64
Install And Run Any Arbitrary Executable - No Internet And Root Needed
2024-01-08 02:24:00 -05:00
Dallas Winger 6cf55d1bd6
Merge pull request #346 from aleff-github/patch-63
Send Messages In Discord Channel-Server
2024-01-08 02:23:09 -05:00
Dallas Winger 2fea45c738
Merge pull request #342 from aleff-github/patch-61
Try To Catch Me
2024-01-08 02:22:09 -05:00
Dallas Winger d75f9f96cc
Merge pull request #341 from aleff-github/patch-60
Create And Exfiltrate A Webhook Of Discord
2024-01-08 02:21:56 -05:00
Dallas Winger aa7262756d
Merge pull request #340 from aleff-github/patch-59
Uninstall A Specific App On Windows Through Control Panel
2024-01-08 02:20:46 -05:00
Dallas Winger aca79ca70b
Merge pull request #339 from aleff-github/patch-58
Tree Structure Of The Operating System
2024-01-08 02:20:26 -05:00
Dallas Winger ef35f52d18
Merge pull request #338 from aleff-github/patch-57
Exfiltrates the entire database of the Notion client
2024-01-08 02:19:37 -05:00
Dallas Winger 276a5f0cd5
Merge pull request #337 from aleff-github/patch-56
Export all saved certificates with Adobe Reader
2024-01-08 02:18:02 -05:00
Aleff 7652db1704 Extension: SAVE FILES IN RUBBER DUCKY STORAGE
Creation of the extension "SAVE FILES IN RUBBER DUCKY STORAGE" based on the old proposal "Send Files Through Dropbox - Windows"[1]

[1] https://github.com/hak5/usbrubberducky-payloads/pull/399
2024-01-04 17:04:18 +01:00
Aleff e595d71ac3 USB Rubber Ducky Storage
The method of data storage via USB Rubber Ducky storage has been added.
2024-01-04 16:31:43 +01:00
Dallas Winger 8ee67a811b
Merge pull request #420 from aleff-github/patch-82
Set An Arbitrary And Persistent Tor Circuit
2024-01-03 16:31:45 -05:00
Dallas Winger ccf6b714c4
Merge pull request #419 from aleff-github/patch-81
Set Tor Bridge
2024-01-03 16:30:30 -05:00
Dallas Winger 6c9e9a2467
Merge pull request #397 from aleff-github/patch-78
Auto-Check Cisco IOS XE Backdoor based on CVE-2023-20198 and CVE-2023-20273
2024-01-03 16:19:24 -05:00
Dallas Winger 3aa2efa83e
Merge pull request #396 from aleff-github/patch-77
Exploit Citrix NetScaler ADC and Gateway through CVE-2023-4966
2024-01-03 16:18:39 -05:00
Mr. Proxy 182556bc5b
Update payload.txt
Changed to example.com
2024-01-03 13:41:01 +01:00
Mr. Proxy b3d5c158b6
Update payload.txt
Changed to example.com
2024-01-03 13:40:46 +01:00
Dallas Winger 9718911405
Merge pull request #371 from aleff-github/master-1
Telegram Persistent Connection Linux
2024-01-02 19:15:43 -05:00
Dallas Winger f0e8d867e1
Merge pull request #372 from aleff-github/master-2
Persistent Reverse Shell - Telegram Based
2024-01-02 19:15:14 -05:00
Dallas Winger 03c5e74877
Merge pull request #373 from aleff-github/master-3
Persistent Keylogger - Telegram Based
2024-01-02 19:14:51 -05:00
Dallas Winger 763d9784fb
Merge pull request #380 from jasonotu/master
initial commit of cloud exfil script
2024-01-02 19:13:45 -05:00
Mr. Proxy cc99c256a2
Update payload.txt
https://github.com/hak5/usbrubberducky-payloads?tab=readme-ov-file#staged-payloads
2024-01-02 22:52:12 +01:00
Mr. Proxy 107bf5cf84
Update payload.txt
https://github.com/hak5/usbrubberducky-payloads?tab=readme-ov-file#staged-payloads
2024-01-02 22:49:28 +01:00
Mr. Proxy 6b040e9cf2
Added DEFINE 2024-01-02 22:34:06 +01:00
Mr. Proxy 6c60e2dcd3
Added DEFINE 2024-01-02 22:28:02 +01:00
Mr. Proxy a83f7c7a0e
Update README.md 2024-01-02 22:24:33 +01:00
Mr. Proxy c7558fc4d3
Added DEFINE
I added defining for url
2024-01-02 22:17:51 +01:00
0iphor13 3a216241d8
Merge branch 'hak5:master' into master 2024-01-01 17:40:58 +01:00
Aleff 522cd06ef4 Update README.md
Added a description note on how to find the fingerprint of a node
2023-12-30 15:24:35 +01:00
Aleff 965bd3fc6e README 2023-12-28 16:52:26 +01:00
Aleff 860c373b6a
Set An Arbitrary And Persistent Tor Circuit
The "Set An Arbitrary And Persistent Tor Circuit" script is a payload designed to empower users to customize their Tor circuit according to their preferences using Duckyscript language. This payload provides the flexibility to set arbitrary Tor nodes and manually create a persistent circuit.
2023-12-28 16:51:28 +01:00
Aleff f2c040605d
Update payload.txt 2023-12-28 00:08:11 +01:00
Aleff 65d9f0004b Create README.md 2023-12-28 00:03:40 +01:00
Aleff 633d31e4f8
Set Tor Bridge
This versatile payload empowers users to manually configure Tor bridges, enabling the selection of any bridge of their choice.
2023-12-28 00:01:42 +01:00
Mr. Proxy 785785489a
Changed delay 2023-12-24 10:53:23 +01:00
Mr. Proxy 67115463d3
Changed delay 2023-12-24 10:53:05 +01:00
Mr. Proxy e0f1b84606
Added Delay 2023-12-24 10:52:47 +01:00
Mr. Proxy 060984bccf
Added Delay 2023-12-24 10:51:47 +01:00
Mr. Proxy fb05fe51cf
Added Delay 2023-12-24 10:51:16 +01:00
Kr1ss 4e2254d617 Signed-off-by: Kr1ss <kr1ss.x@yandex.com>
don't start systemd units twice

The `systemctl enable` command already starts the service/timer unit
given as an argument when the `--now` flag is included.
2023-12-20 19:08:17 +01:00
Kr1ss 90a5cbdb44 Signed-off-by: Kr1ss <kr1ss.x@yandex.com>
fix shell history removal

The `rm -f` command was called without a target argument, since the
"HISTFILE" variable is unset before. This is fixed by this patch.
2023-12-20 19:04:34 +01:00
Mr. Proxy c72627a412
Added payload Google Exfiltration
This payload runs powershell script that zip google user data, uses gofile.io api to upload it, and then sends download link to telegram bot or discord webhook.
2023-12-19 16:38:50 +01:00
Mr. Proxy ad5f2987e0
Fixed payload
Line 10 added r after GUI, line 11 added delay.
2023-12-18 16:01:02 +01:00
Mr. Proxy 6da8967591
Create payload.ps1 2023-12-18 02:00:26 +01:00
Mr. Proxy 905485f7f3
Create README.md 2023-12-18 02:00:22 +01:00
Mr. Proxy e734499f3d
Create payload.txt 2023-12-18 02:00:14 +01:00
Mr. Proxy e6232e8209
Update payload.txt 2023-12-16 21:50:48 +01:00
Mr. Proxy 7618103407
Update README.md 2023-12-16 21:50:33 +01:00
Mr. Proxy 13d64db0ab
Create payload.txt 2023-12-16 21:50:11 +01:00
Mr. Proxy ae396a6c8d
Create README.md 2023-12-16 21:47:06 +01:00
drapl0n 9635507e95
Update payload.txt 2023-12-16 21:56:53 +05:30
drapl0n 0c494f10ef
uploading DuckyLogger2 2023-12-16 21:54:00 +05:30
drapl0n ab604673f2
Create README.md 2023-12-16 21:48:41 +05:30
0iphor13 c5ecfcdc5b
Merge branch 'hak5:master' into master 2023-11-09 07:50:31 +01:00
Dallas Winger eb1884f7c4
remove 'scary category' in attempt to appease the ai bot overlords - will restore if unsuccessful 2023-11-09 01:28:55 -05:00
0iphor13 514521c965
Merge branch 'hak5:master' into master 2023-11-06 10:36:07 +01:00
aleff-github 0bd6624877 README 2023-11-03 12:45:02 +01:00
Aleff 40b33c703e
Exfiltrate Windows Product Key
Through this payload, you can export the key information related to the Windows Product Key, knowing its type and the key itself, using a Discord Webhook.
2023-11-03 12:44:11 +01:00
aleff-github a65d53a28d README 2023-10-31 16:18:06 +01:00
Aleff 8da36a1aba
Auto-Check Cisco IOS XE Backdoor based on CVE-2023-20198 and CVE-2023-20273
Use this script to set up an automated integrity verification system for your Cisco IOS XE machine in relation to the attack that could create a backdoor on Cisco IOS XE systems vulnerable to CVE-2023-20198 and CVE-2023-20273.
2023-10-31 16:16:51 +01:00
aleff-github 08fad9096d Update 2023-10-31 14:25:50 +01:00
aleff-github c3b747b41e README 2023-10-31 13:34:07 +01:00
Aleff 21f0037697
Exploit Citrix NetScaler ADC and Gateway through CVE-2023-4966
This payload sends an HTTP request to a remote server using the `curl` command. If the request succeeds, it means the exploit was successful. Conversely, if the request fails, it indicates that the target has resisted the attack.
2023-10-31 13:32:56 +01:00
0iphor13 5a387a8785
Add files via upload 2023-10-30 17:40:51 +01:00
jasonotu 0d39a15207
added DEFINE for endpoint 2023-10-28 18:54:35 -04:00
0iphor13 02be145e13
Update payload.txt 2023-10-25 20:41:23 +02:00
Aleff f7e06f9c84
Fixing DOWN_ARROW bug
Fix bug reported by Ø1phor1³ [1] via official Discord channel of Hak5.

[1] Report message link: https://discord.com/channels/506629366659153951/522275837651714048/1166732148569538661
2023-10-25 18:31:34 +02:00
aleff-github d5b3419ff9 Include the DETECT_READY extension 2023-10-19 09:08:13 +02:00
aleff-github 81077db152 moved to execution 2023-10-19 08:57:45 +02:00
aleff-github 59a64c7d1d optimization 2023-10-19 08:55:05 +02:00
aleff-github 22a5428515 optimization 2023-10-19 08:51:07 +02:00
aleff-github 0c75510cbb New README 2023-10-19 08:48:42 +02:00
aleff-github 3855c6fa17 fix payload 2023-10-19 08:41:42 +02:00
aleff-github 1584ffbb15 optimization 2023-10-19 08:39:57 +02:00
aleff-github d893fb51a2 optimization 2023-10-19 08:34:57 +02:00
aleff-github 3b115eccbe Var redefined 2023-10-19 08:29:15 +02:00
aleff-github 4e30b23a55 Renamed 2023-10-18 11:52:21 +02:00
aleff-github 8f2f7d36d9 Resolved problems on definitions 2023-10-18 11:44:29 +02:00
aleff-github 1b1b04e3d3 Update dependencies 2023-10-18 11:36:43 +02:00
aleff-github 3b2fee98fc Moved to new category 2023-10-18 11:32:54 +02:00
aleff-github 4986b7dca8 Edit files with new category 2023-10-18 11:30:35 +02:00
aleff-github a9fb6e98dd moved to execution 2023-10-18 11:28:05 +02:00
aleff-github 48ffc96539 Removal of excess files 2023-10-18 11:22:04 +02:00
aleff-github 92defad8d7 moved to incident-response 2023-10-18 11:14:44 +02:00
aleff-github 810f95b616 fix 2023-10-18 11:10:55 +02:00
aleff-github bda84a99b1 fix 2023-10-18 11:06:49 +02:00
aleff-github da5acc3da0 renamed properly 2023-10-18 11:03:14 +02:00
aleff-github 899ad2c484 Moved to execution 2023-10-18 10:22:23 +02:00
aleff-github bf1cf5957b Conceptual errors 2023-10-18 09:25:55 +02:00
aleff-github 088512fbba renamed properly 2023-10-18 08:56:32 +02:00
aleff-github d5b87f9c37 typing errors 2023-10-18 08:42:31 +02:00
0iphor13 0064de89fa
Update payload.txt 2023-10-18 08:39:41 +02:00
0iphor13 595be1e800
Update payload.txt 2023-10-18 08:37:13 +02:00
0iphor13 8aa8102318
Update and rename Windows_Elevated_Execution to WINDOWS_ELEVATED_EXECUTION 2023-10-18 08:35:04 +02:00
0iphor13 efb6a5b65e
Update WINDOWS11_CONSOLE_DOWNGRADE 2023-10-18 08:34:14 +02:00
0iphor13 e15aaf2b78
Update and rename Windows11_Console_Downgrade to WINDOWS11_CONSOLE_DOWNGRADE 2023-10-18 08:33:57 +02:00
aleff-github ad27b19b79 typing errors 2023-10-18 08:33:53 +02:00
0iphor13 48a5e747c6
Update and rename Rolling_Powershell_Execution to ROLLING_POWERSHELL_EXECUTION 2023-10-18 08:33:20 +02:00
0iphor13 26b219282d
Update and rename Powershell_Download to POWERSHELL_DOWNLOAD 2023-10-18 08:32:37 +02:00
0iphor13 a80ad4b08b
Update and rename Detect_Finished to DETECT_FINISHED 2023-10-18 08:32:07 +02:00
0iphor13 7822b3dbbb
Update WINDOWS_FILELESS_HID_EXFIL 2023-10-18 08:31:38 +02:00
0iphor13 a483d8299b
Update payload.txt 2023-10-18 08:31:18 +02:00
0iphor13 b74e42fc6f
Update and rename Windows_Fileless_HID_Exfil to WINDOWS_FILELESS_HID_EXFIL 2023-10-18 08:29:25 +02:00
0iphor13 80cd3721fa
Merge branch 'hak5:master' into master 2023-10-18 08:27:14 +02:00
Dallas Winger 7c340d533d
Merge pull request #313 from hak5/self_destruct
Add Extensions
2023-10-17 17:18:53 -04:00
Dallas Winger 0fa59b54f9
Merge pull request #367 from aleff-github/patch-73
Defend yourself against CVE-2023-36884 Office and Windows HTML Remote…
2023-10-17 15:05:41 -04:00
Dallas Winger ec376b190f
Merge pull request #390 from TW-D/Lin_ICMP-Data-Exfiltration
"Linux" ICMP Data Exfiltration
2023-10-17 15:01:06 -04:00
0iphor13 13676790d9
Update and rename Windows_Fileless_HID_Exfil.txt to Windows_Fileless_HID_Exfil 2023-10-16 15:14:19 +02:00
0iphor13 656f2d9cac
Added Extension: Windows_Fileless_HID_Exfil 2023-10-16 15:13:51 +02:00
0iphor13 37990ee274
Added BitLockerKeyDump
Payload for exfiltrating BitLocker recovery keys via keystroke reflection
2023-10-16 15:13:11 +02:00
Dallas Winger 41567d4043
Merge pull request #357 from cribb-it/AltCodes
New Paylaod - Alt Code Art
2023-10-16 07:02:40 -04:00
TW-D f837e93566
Update README.md
Correction of the word "victim" by the word "target".
2023-10-16 06:59:43 -04:00
Dallas Winger 13161eded2
Merge pull request #376 from cribb-it/InvisableFolder
New Payload - Invisable Folder
2023-10-16 06:46:25 -04:00
Dallas Winger 32f771c077
Merge pull request #378 from aleff-github/master-4
Payload bug #377 fixed
2023-10-16 06:45:33 -04:00
Dallas Winger 5bebda23f2
Merge pull request #382 from aleff-github/patch-75
Defend yourself against AtlasVPN Bug-Door
2023-10-16 06:42:49 -04:00
Dallas Winger 263a88036e
Merge pull request #385 from P-ict0/master
Max Volume Rickroll for Windows 10/11
2023-10-16 06:40:28 -04:00
Dallas Winger af20a1170f
Merge pull request #388 from Sarthak-Sidhant/patch-1
Update payload.txt (grammar changes)
2023-10-16 06:39:18 -04:00
Dallas Winger f570a134a5
Merge pull request #391 from TW-D/mr-robot_eXit
"Mr. Robot" - eXit
2023-10-16 06:36:46 -04:00
TW-D 6d2463b2e5
"Mr. Robot" - eXit
You're Elliot, playing the **eXit** adventure game that Whiterose left you 
on an old computer to put an end to his project *(S4E11)*.
2023-10-16 05:37:47 -04:00
TW-D cddb38d1c9
"Linux" ICMP Data Exfiltration
Exfiltrates a local file from a victim machine using the native "ping" utility.
The file is first converted to "Base64", then divided into 16-byte fragments.
The "ping" utility is then used to transmit the data to a receiving host.
2023-10-16 05:35:20 -04:00
Sarthak Sidhant eb5bde28ab
Update payload.txt
grammar changes (fix)
2023-10-11 10:10:55 -07:00
0iphor13 c198c87b37
Update payload.txt 2023-10-10 19:35:38 +02:00
0iphor13 518bcb55cf
Update README.md 2023-10-10 12:19:54 +02:00
0iphor13 de9d76771d
Update payload.txt
Added DuckyScript 3.0 features
2023-10-10 12:16:22 +02:00
Rodrigo Martín Núñez e9252ebdaa Max Volume Rickroll 2023-09-27 15:50:05 +02:00
Aleff d5afe44732
Update README.md 2023-09-07 11:40:26 +02:00
aleff-github 63715b0359 README 2023-09-07 11:38:50 +02:00
Aleff 8163efe34f
Defend yourself against AtlasVPN Bug-Door
This script has been developed to allow you to mitigate a well-known vulnerability in the AtlasVPN client based on its APIs, which, as of today, has not been resolved. The term "bugdoor" has been coined to describe this situation, as the bug has been reported multiple times without being addressed, effectively creating an open backdoor (bug + backdoor).
2023-09-07 11:12:58 +02:00
jasonotu 5c625ec767 commit initial version
Exfils Azure access token and AWS keys using respective CLI
2023-08-28 19:54:31 -04:00
0iphor13 4322716c81
Update Rolling_Powershell_Execution 2023-08-28 14:18:31 +02:00
0iphor13 b459a6ba40
Update Windows_Elevated_Execution 2023-08-28 14:17:25 +02:00
Aleff e4cbafee58
Payload bug #377 fixed
Solved the reported bug in issue section #377
2023-08-21 16:06:18 +02:00
cribb-it ce77d83e99 New Payload - Invisable Folder 2023-08-17 20:20:24 +01:00
0iphor13 0c65252596
Update README.md 2023-08-04 19:47:54 +02:00
0iphor13 827c1057ac
Update README.md 2023-08-04 19:41:54 +02:00
0iphor13 697d2c5691
Update payload.txt
Added Windows 11 Mode & Detect_Finished
2023-08-04 19:40:49 +02:00
Aleff 1f7dd95289
Update README.md 2023-08-03 14:22:17 +02:00
aleff-github 12340d5f05 payload 2023-08-03 10:24:19 +02:00
Aleff 25e80152e2
Persistent Keylogger - Telegram Based 2023-08-03 10:23:41 +02:00
aleff-github 5632b8fdc5 payload 2023-08-03 10:22:32 +02:00
Aleff 6d38c39598
Persistent Reverse Shell - Telegram Based 2023-08-03 10:21:46 +02:00
aleff-github 7c8310ce64 README 2023-08-03 10:20:33 +02:00
Aleff 1fc4538fbb
Telegram Persistent Connection Linux 2023-08-03 10:19:30 +02:00
0iphor13 42fb5a27a2
Create Windows11_Console_Downgrade
Uploaded "Windows11_Console_Downgrade" Extension
2023-07-21 12:26:53 +02:00
aleff-github a443c77621 Update README.md 2023-07-14 16:35:37 +02:00
aleff-github bed139633b README.md 2023-07-14 11:15:20 +02:00
Aleff f65d885b4f
Defend yourself against CVE-2023-36884 Office and Windows HTML Remote Code Execution Vulnerability 2023-07-14 11:14:12 +02:00
Aleff badf3a7705
Update README.md 2023-07-06 08:38:53 +02:00
aleff-github b728f4d525 Create README.md 2023-07-01 09:27:14 +02:00
Aleff c19eca930e
Delete A Reminder With An iPhone 2023-07-01 09:26:30 +02:00
aleff-github 8cd2d9d8b5 Create README.md 2023-07-01 09:23:19 +02:00
Aleff 826ca00433
Edit A Reminder With An iPhone 2023-07-01 09:22:43 +02:00
cribb-it 9ddaeab7fc New Paylaod - Alt Code Art 2023-06-30 17:40:28 +01:00
aleff-github 868c86ea30 Create README.md 2023-06-29 11:51:23 +02:00
Aleff 670d85768a
Call Someone With An iPhone 2023-06-29 11:50:44 +02:00
aleff-github ba821b39d2 Create README.md 2023-06-29 11:41:41 +02:00
Aleff 7adf46b49d
Play A Song With An iPhone 2023-06-29 11:40:13 +02:00
aleff-github 2a19703b8e Requirement PayloadStudio 1.3.1 2023-06-28 17:46:55 +02:00
aleff-github eff1f6d113 readme 2023-06-27 09:51:43 +02:00
Aleff a3334c1e5a
Defend Yourself From CVE-2023-23397 2023-06-27 09:51:10 +02:00
aleff-github 1bd6172bb7 Update README.md 2023-06-27 09:43:10 +02:00