diff --git a/README.md b/README.md new file mode 100644 index 0000000..da2e744 --- /dev/null +++ b/README.md @@ -0,0 +1,2 @@ +# ducky_over_wifi +HID or Human Interface Devices are Devices that takes input from human and pass it on to the device connected to it. HID devices includes keyboard, joystick, mouse, touch pad, graphic tablet etc. There is a Library available in arduino which enables Digispark to acts as a keyboard and send keystrokes to PC. We are making use of this library to execute a metasploit reverse shell python code in the victim's machine and gain a reverse shell. Here, we will be using an Arduino Board, Arduino MKR1000 to integrate wireless network connectivity and perform HID attacks over WiFi