drapl0n's repositories

dransomware

USB Rubber Ducky Script, Dransomware is ransomware which will encrypt data without root privileges.

mine4me

mine4me is BashBunny payload makes your target system mine Monero for you. Spread payload in multiple systems to acquire more Monero.

DuckyLogger

DuckyLogger: DuckyLogger is a Key Logger which captures every key stroke of traget and send them to attacker.

pwnKit

pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.

dirtypipe

DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.

Language:CStargazers:8Issues:1Issues:0

persistentReverseDucky

persistentReverseDucky: provides you persistent reverse shell remotely/locally by creating non-root systemd service within 10 secs.

sudoSnatch

sudoSnatch: sudoSnatch payload grabs sudo password in plain text, imediately after victim uses `sudo` command and sends it back to attacker remotely/locally.

Language:ShellStargazers:7Issues:1Issues:0

BunnyLogger

BunnyLogger: BunnyLogger is a Key Logger which captures every key stroke of traget and send them to attacker.

Language:ShellStargazers:5Issues:1Issues:0

camPeek

camPeek payload peeks through targets web cam and capture images and stores them in bunny.

Language:ShellStargazers:5Issues:1Issues:0

sshDump

sshDump is BashBunny payload which takes advantage of unencrypted ssh private keys stored in home directory and loots them.

BunnyLogger2.0

BunnyLogger 2.0: BunnyLogger is a Key Logger which captures every key stroke of target and send them to attacker.

Language:ShellStargazers:4Issues:1Issues:0

privacySec

privacySec: Most Secure Messenger.

Language:ShellLicense:GPL-3.0Stargazers:4Issues:1Issues:0

duckNet

duckNet is cluster of systems infected with persistentReverseDucky, which are manged by duckNetManager.

Language:JavaStargazers:3Issues:1Issues:0

FileRipper

FileRipper: FileRipper is a payload which encrypts users data using asymmetric cipher.

Language:ShellStargazers:3Issues:1Issues:0
Language:PowerShellStargazers:3Issues:0Issues:0

Triggered_Bunny

Triggered_Bunny is BashBunny's payload which covertly executes phishing page on remote triggers.

Language:HackStargazers:2Issues:0Issues:0

bashbunny-payloads

The Official Bash Bunny Payload Repository

Language:PowerShellStargazers:1Issues:0Issues:0

OpenBSD

OpenBSD Stuff

Language:CStargazers:1Issues:0Issues:0

sharkjack-payloads

The Official Hak5 Shark Jack Payload Repository

Language:ShellStargazers:1Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:1Issues:0Issues:0

temp

Temporary stuff

Language:ShellStargazers:0Issues:1Issues:0