Skip to content

HED69/FZ-basUSB-payloads

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

FZ-badUSB-payloads

This is a repository with payloads for the badUSB function of the flipper zero, it is also compatible with rubber ducky, these payloads are for educational and ethical use only in a controlled environment, for any improper or illegal use I will not be responsible for it, thank you to understand

payloads

From now on there will be payloads

recon

This script will obtain valuable information about the victim machine, the machine must have Windows 10 or later, the data will be sent automatically to a Discord server, you must create an account exclusively for it, that account must have a single server In order for it to be done correctly, the account cannot have 2FA or anything like that, This payload will obtain the following data: browser data, drivers, hardware, email and user name, wifi networks detected, mac and ip address, bios information, windows version, cpu information, manufacturing, ram information, etc. use it with your own caution, to prepare the script you must do the following:

change line 335 to the account email

change line 338 to your password

you must leave the word "STRING"

payload

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages