Commit Graph

1324 Commits (675972662a88427697de6838cdcc0cdcfb622da3)

Author SHA1 Message Date
Aleff ea4efd07b8
This damn shell doesn't work, SO SAD! :C
This payload can be used to prank your friends so that when they open their terminal it will close immediately.

I don't know if anyone else has uploaded the same thing in the past, so apologies if it already exists.
2024-03-20 10:05:27 +01:00
Thomas Gruebl c1e4956391 adding new ExfiltrateSSHKeys payload 2024-03-16 11:50:56 +01:00
wino-willy e3842d8a78
Update payload.txt
Missed a few grammatical errors
2024-03-15 05:25:57 -07:00
wino-willy c6a048252d
BeEF_Injection
Hello,
Long time listener, first time caller. I came up with this payload when I was trying to figure out a quick way to hook a browser using the BeEF framework. The premise is pretty simple, it opens a bunch of Chrome tabs and the idea being that one of them is the attackers hosted ip/domain. I chose to write in DS 1.0 so it is as backwards compatible as possible. Anyways I read the submission guidelines carefully so let me know if I'm off in any way.

Any and all help is much appreciated.
Sincerely,

\/\/1/\/0 
\/\/1|_|_Y
2024-03-15 05:09:01 -07:00
Matthew Kayne 8bc5dd096c
Update payload.txt
Fixed spelling and grammar errors in the comments
2024-03-06 20:34:11 +00:00
jbjb6000 b3c95f7b7d
Update payload.txt
Updated the zip file to point to the new version path.
2024-02-08 18:01:26 -05:00
Julien M a8e430148d Update 1 payload
- Update "Windows Privilege Excalibur" payload
2024-01-20 19:05:20 +01:00
Julien M 05014bee3f Add 1 extension and 2 payloads
- Add "Run Hosted PowerShell" extension
- Add "Windows Duck In The Middle" payload
- Add "Windows Product Key Grabber" payload
2024-01-20 19:02:46 +01:00
Julien M 761a5fa08c Remove 1 extension and 1 payload
- Remove "PowerShell To Dropbox" extension
- Remove "Windows Product Duckey" payload
2024-01-20 18:54:57 +01:00
Aleff 35fc314e15
Update payload.txt 2024-01-14 12:56:38 +01:00
Aleff 203bf15391
Update README.md 2024-01-14 12:56:23 +01:00
Aleff 76b023efa3
Update README.md 2024-01-14 12:55:18 +01:00
Aleff dc5c20e7ac Update README.md 2024-01-14 11:51:58 +01:00
Aleff bf9ec4cfc0 Merge remote-tracking branch 'upstream/master' into patch-66 2024-01-14 11:43:28 +01:00
Aleff 8d3adb90ad space removed 2024-01-14 11:27:35 +01:00
Dallas Winger bf2dfb7c17
Merge pull request #347 from aleff-github/patch-64
Install And Run Any Arbitrary Executable - No Internet And Root Needed
2024-01-08 02:24:00 -05:00
Dallas Winger 6cf55d1bd6
Merge pull request #346 from aleff-github/patch-63
Send Messages In Discord Channel-Server
2024-01-08 02:23:09 -05:00
Dallas Winger 2fea45c738
Merge pull request #342 from aleff-github/patch-61
Try To Catch Me
2024-01-08 02:22:09 -05:00
Dallas Winger d75f9f96cc
Merge pull request #341 from aleff-github/patch-60
Create And Exfiltrate A Webhook Of Discord
2024-01-08 02:21:56 -05:00
Dallas Winger aa7262756d
Merge pull request #340 from aleff-github/patch-59
Uninstall A Specific App On Windows Through Control Panel
2024-01-08 02:20:46 -05:00
Dallas Winger aca79ca70b
Merge pull request #339 from aleff-github/patch-58
Tree Structure Of The Operating System
2024-01-08 02:20:26 -05:00
Dallas Winger ef35f52d18
Merge pull request #338 from aleff-github/patch-57
Exfiltrates the entire database of the Notion client
2024-01-08 02:19:37 -05:00
Dallas Winger 276a5f0cd5
Merge pull request #337 from aleff-github/patch-56
Export all saved certificates with Adobe Reader
2024-01-08 02:18:02 -05:00
Aleff 7652db1704 Extension: SAVE FILES IN RUBBER DUCKY STORAGE
Creation of the extension "SAVE FILES IN RUBBER DUCKY STORAGE" based on the old proposal "Send Files Through Dropbox - Windows"[1]

[1] https://github.com/hak5/usbrubberducky-payloads/pull/399
2024-01-04 17:04:18 +01:00
Aleff e595d71ac3 USB Rubber Ducky Storage
The method of data storage via USB Rubber Ducky storage has been added.
2024-01-04 16:31:43 +01:00
Dallas Winger 8ee67a811b
Merge pull request #420 from aleff-github/patch-82
Set An Arbitrary And Persistent Tor Circuit
2024-01-03 16:31:45 -05:00
Dallas Winger ccf6b714c4
Merge pull request #419 from aleff-github/patch-81
Set Tor Bridge
2024-01-03 16:30:30 -05:00
Dallas Winger 6c9e9a2467
Merge pull request #397 from aleff-github/patch-78
Auto-Check Cisco IOS XE Backdoor based on CVE-2023-20198 and CVE-2023-20273
2024-01-03 16:19:24 -05:00
Dallas Winger 3aa2efa83e
Merge pull request #396 from aleff-github/patch-77
Exploit Citrix NetScaler ADC and Gateway through CVE-2023-4966
2024-01-03 16:18:39 -05:00
Mr. Proxy 182556bc5b
Update payload.txt
Changed to example.com
2024-01-03 13:41:01 +01:00
Mr. Proxy b3d5c158b6
Update payload.txt
Changed to example.com
2024-01-03 13:40:46 +01:00
Dallas Winger 9718911405
Merge pull request #371 from aleff-github/master-1
Telegram Persistent Connection Linux
2024-01-02 19:15:43 -05:00
Dallas Winger f0e8d867e1
Merge pull request #372 from aleff-github/master-2
Persistent Reverse Shell - Telegram Based
2024-01-02 19:15:14 -05:00
Dallas Winger 03c5e74877
Merge pull request #373 from aleff-github/master-3
Persistent Keylogger - Telegram Based
2024-01-02 19:14:51 -05:00
Dallas Winger 763d9784fb
Merge pull request #380 from jasonotu/master
initial commit of cloud exfil script
2024-01-02 19:13:45 -05:00
Dallas Winger c8030600ef
Merge pull request #392 from 0iphor13/master
New Payload: BitLockerKeyDump, WindowsLicenseKeyExfiltration -  New Extension: Windows_Fileless_HID_Exfil
2024-01-02 19:11:36 -05:00
Mr. Proxy cc99c256a2
Update payload.txt
https://github.com/hak5/usbrubberducky-payloads?tab=readme-ov-file#staged-payloads
2024-01-02 22:52:12 +01:00
Mr. Proxy 107bf5cf84
Update payload.txt
https://github.com/hak5/usbrubberducky-payloads?tab=readme-ov-file#staged-payloads
2024-01-02 22:49:28 +01:00
Mr. Proxy 6b040e9cf2
Added DEFINE 2024-01-02 22:34:06 +01:00
Mr. Proxy 6c60e2dcd3
Added DEFINE 2024-01-02 22:28:02 +01:00
Mr. Proxy a83f7c7a0e
Update README.md 2024-01-02 22:24:33 +01:00
Mr. Proxy c7558fc4d3
Added DEFINE
I added defining for url
2024-01-02 22:17:51 +01:00
0iphor13 3a216241d8
Merge branch 'hak5:master' into master 2024-01-01 17:40:58 +01:00
Aleff 522cd06ef4 Update README.md
Added a description note on how to find the fingerprint of a node
2023-12-30 15:24:35 +01:00
Aleff cec3d09963 Merge branch 'patch-82' of https://github.com/aleff-github/usbrubberducky-payloads into pr/420 2023-12-30 15:21:47 +01:00
Aleff a2160eae62
Update README.md 2023-12-29 09:15:47 +01:00
Aleff 337f04f220 README 2023-12-28 16:55:43 +01:00
Aleff 965bd3fc6e README 2023-12-28 16:52:26 +01:00
Aleff 860c373b6a
Set An Arbitrary And Persistent Tor Circuit
The "Set An Arbitrary And Persistent Tor Circuit" script is a payload designed to empower users to customize their Tor circuit according to their preferences using Duckyscript language. This payload provides the flexibility to set arbitrary Tor nodes and manually create a persistent circuit.
2023-12-28 16:51:28 +01:00
Aleff f2c040605d
Update payload.txt 2023-12-28 00:08:11 +01:00