drapl0n / pwnKit

pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

drapl0n/pwnKit Stargazers