atomiczsec / My-Payloads

A collection of my payloads for the bash bunny, rubber ducky, FlipperZero, and OMG cable

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Hak5 & FlipperZero HID Attack Payloads & Functions

This repository is a collection of payloads that I have designed for use with various hardware hacking tools. These tools include the USB Rubber Ducky, the Bash Bunny, the OMG cable, and the FlipperZero. The payloads in this repository are primarily written in powershell and duckyscript, which are programming languages commonly used in the development of payloads for these types of tools. If you have any questions or need help with any of the scripts in this repository, you can reach out to me using the contact information provided. The payloads in this repository can be used to perform a variety of tasks, such as automating processes, executing commands, or exploiting vulnerabilities in systems. They can be particularly useful for penetration testing, cybersecurity research, and other activities that involve interacting with or manipulating computer systems.

Quick Refrence

To learn more about Hak5 or the Flipper Zero , please visit their websites:

DISCLAIMER: This repository is for educational purposes only and is not intended for real-world usage. The creators of this repository are not responsible for any harm or damage that may occur as a result of using the information or code provided in this repository. By accessing and using this repository, you acknowledge and agree that you do so at your own risk.

About

A collection of my payloads for the bash bunny, rubber ducky, FlipperZero, and OMG cable


Languages

Language:PowerShell 98.7%Language:Batchfile 1.3%