The Official Bash Bunny Payload Repository
-
Updated
Oct 2, 2024 - PowerShell
The Official Bash Bunny Payload Repository
The Official USB Rubber Ducky Payload Repository
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
This repository is a collection of powershell functions every hacker should know
👥😈 Infect a pc with badusb and establish a connection through telegram.
This script allows you to steal some informations from a computer.
Repository for Flipper Zero/USB Rubber Ducky payloads 😈
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
REDD's Encrypted Payload Generator - Generates a BadUSB/DuckyScript payload.txt from prior ps1(PowerShell) AND py(Python) Scripts.
BadUSB Payload Development Launcher - Project to help people develop/test/execute BadUSB (Basic DuckyScript) payloads without having a device. (Using PowerShell)
Rubber ducky like scripts for ATTiny85
Badusb files for Flipper zero. This repository provides both ducky script and JS version,powershell version and documentation.
Make your own rubber ducky USB with VBScript and execute any commands you want!
A collection of 🦆 payloads compatible with hak5-RubberDucky, FlipperZero-BadUSB & pico-ducky.
Flipper Zero Bad USB Repository and some extras for everyone to learn and use their flipper, and maybe create some scripts
The one and only flipper zero Database for all your pen-testing needs, includes everything.
A simple Express server for shenanigans, scripts that you can prank your friends with and a fake pushing login page as well.
Learning how to create simple USB payloads using duckyScript and Powershell for the Flipper Zero!
Add a description, image, and links to the badusb topic page so that developers can more easily learn about it.
To associate your repository with the badusb topic, visit your repo's landing page and select "manage topics."