powershell script and a rubber ducky payload to grab wifi password from computer.
-
Updated
Aug 3, 2022 - PowerShell
powershell script and a rubber ducky payload to grab wifi password from computer.
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
🐤 Some of my antiUAC Scripts for Rubbber Ducky 🐤
Steal windows wifi passwords with Flipper Zero
Online USB Rubber Ducky Script Converter (Arduino, Digispark & pyautogui)
Rubber ducky like scripts for ATTiny85
This Repo contains of Duckhunter Hid scripts used in kali Nethunter.
Digital Rain Prank HID Payload written in Ducky Script. Works on MacOS with Homebrew
wireless rubber ducky for raspberry pico w
My compilation of BadUSB scripts for the Flipper Zero.
A compilation of BadUSB Scripts
An all-in-one IDE for developing with Ducky Script and creating Flipper Zero apps
A simple Ducky Script to Digispark script converter written in VB.NET
david hasselhoff wallpaper using arduino pro micro
Make your own rubber ducky USB with VBScript and execute any commands you want!
Attiny85 based attacks (RubberDucky)
Wireshark dissector for several BadUSB devices including Flipper Zero, Rubber Ducky etc. and ducky script reconstructor
A script that turns an Arduino Micro into a rubber ducky.
My RubberDuck Payloads (First Repository)
Add a description, image, and links to the rubber-ducky-script topic page so that developers can more easily learn about it.
To associate your repository with the rubber-ducky-script topic, visit your repo's landing page and select "manage topics."