Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
-
Updated
Jun 15, 2024 - PowerShell
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
The Official USB Rubber Ducky Payload Repository
The Official Bash Bunny Payload Repository
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
This repository is a collection of powershell functions every hacker should know
The Official Hak5 Shark Jack Payload Repository
The Official Packet Squirrel Payload Repository
Simple DuckyScript to Arduino C converter.
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.
A £10 Rubber Ducky USB HID! A USB device which emulates a keyboard and automates key entry.
A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.
The Official Key Croc Payload Repository
This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can help you out in building your own malware and payloads :D
The super tiny USB Rubber Ducky
🐣 Windows GUI for USB Rubber Ducky
A framework for capturing user credentials and sensitive device information.
Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)
Get your USB Rubber Ducky up and running faster
Add a description, image, and links to the hak5 topic page so that developers can more easily learn about it.
To associate your repository with the hak5 topic, visit your repo's landing page and select "manage topics."