GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

rubberducky

Website
Wikipedia
https://static.github-zh.com/github_avatars/MTK911?size=40
MTK911 / Attiny85

RubberDucky like payloads for DigiSpark Attiny85

uac-bypassdigisparkdigispark-scriptsattiny85rubberduckypayloadhid-injectionhid-attacksArduinopentestingwifi-passwordpentest-toolpentesting-windowsbadusbducky-payloadsHackinghack
C++ 1.52 k
2 年前
aleff-github/my-flipper-shits
https://static.github-zh.com/github_avatars/aleff-github?size=40
aleff-github / my-flipper-shits

#IOS#Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]

Flipper Zeroflipper-badusbflipper-zero-payloadhak5rubberduckybadusbduckyscriptLinuxOpen SourceWindows免费iOSiphone
HTML 1.46 k
7 个月前
https://static.github-zh.com/github_avatars/screetsec?size=40
screetsec / Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powers...

usbrubberduckypenetrationpenetration-testinghackerHackingpowershell-attackpayloadArduinobadusbteensyarduino-library
C++ 1.18 k
5 年前
https://static.github-zh.com/github_avatars/mayankmetha?size=40
mayankmetha / Rucky

#安卓#A simple to use USB HID Rubber Ducky Launch Pad for Android.

hacking-toolAndroidusb-hidrubberducky安全hacking-toolsexploitationnethunterraspberry-pi-zero-w树莓派wirelesswireless-security
Java 604
2 年前
https://static.github-zh.com/github_avatars/AleksaMCode?size=40
AleksaMCode / WiFi-password-stealer

Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).

exfiltrationHackinghacking-toolMalwarerubberducky安全hacking-toolsCybersecuritysecurity-tool树莓派raspberry-pi-picopython-hackingwifi-passwordduckyscript
PowerShell 430
1 年前
https://static.github-zh.com/github_avatars/InfoSecREDD?size=40
InfoSecREDD / REPG

REDD's Encrypted Payload Generator - Generates a BadUSB/DuckyScript payload.txt from prior ps1(PowerShell) AND py(Python) Scripts.

badusbducky-payloadsduckyscriptGeneratorflipperflipper-badusbFlipper ZeroPowerShellrubberducky
PowerShell 187
1 年前
https://static.github-zh.com/github_avatars/tuconnaisyouknow?size=40
tuconnaisyouknow / BadUSB_passStealer

This script allows you to steal some informations from a computer.

ArduinobadusbpayloadScriptPowerShellbrowserpasswordgrabberusb-hidstealerwifiwi-fiduckyscriptrubberduckyFlipper Zero
PowerShell 168
4 个月前
https://static.github-zh.com/github_avatars/tuconnaisyouknow?size=40
tuconnaisyouknow / BadUSB_keyloggerInjector

This script allows you to inject an invisible keylogger thanks to a Bad USB.

ArduinoScriptPowerShellgrabberkeyloggerpayloadusb-hidbadusbstealerstartupstartup-scriptrubberduckyduckyscript
Python 117
2 年前
https://static.github-zh.com/github_avatars/ES-factory?size=40
ES-factory / DigiCombo

💻 Make for yourself a virtual digital pen and keyboard with Digispark Attiny85

attiny85digisparkkeyboardtouchscreen自动化hidrubberducky
C 106
10 个月前
https://static.github-zh.com/github_avatars/techchipnet?size=40
techchipnet / GrabWiFiDuckyScript

USB Rubber Ducky Script for capture saved wifi passwords

rubberduckywifiraspberry-pi-picotechchip
76
3 年前
https://static.github-zh.com/github_avatars/grugnoymeme?size=40
grugnoymeme / flipperducky-badUSB-payload-generator

GUI (Graphic user interface) in HTML, CSS, JavaScript, to make easyer and faster to create payload (.txt) for you Flipper Zero's bad-USB function.

badusbduckyscriptflipperflipper-pluginsFlipper ZeroGeneratorpayload插件rubberduckyScriptusbzero
HTML 73
2 年前
https://static.github-zh.com/github_avatars/tuconnaisyouknow?size=40
tuconnaisyouknow / BadUSB_windowsPassDisabler

This script allows you to disable Windows password in only 4 seconds.

WindowspasswordpassPowerShellrunArduinobadusbusb-hidhidduckyscriptrubberducky
PowerShell 70
4 个月前
https://static.github-zh.com/github_avatars/majdsassi?size=40
majdsassi / Pico-WIFI-Duck

Pico WiFi Duck is a project that enables the emulation of a USB Rubber Ducky over Wi-Fi using the Raspberry Pi Pico W. This functionality allows for remote control and automation of target systems, ma...

ArduinoduckyscriptHackingMicrocontrollerpentestingpicoraspberry-pi-picorubberduckythonnyusb-devicesusb-rubber-duckywifiwireless
Python 55
10 个月前
https://static.github-zh.com/github_avatars/tuconnaisyouknow?size=40
tuconnaisyouknow / BadUSB_reverseShellInjector

This script allows you to take control of a PC with a reverseShell attack.

ArduinobadusblinodenetcatpayloadPowerShellreverse-shellrubberduckyScriptsshusb-hidWindows
C++ 54
3 年前
https://static.github-zh.com/github_avatars/TravisPooley?size=40
TravisPooley / WHID-Payloads

A collection of Payloads for the WHID Cactus

rubberduckypayloadWindowspentestingpentest-scripts
50
6 年前
https://static.github-zh.com/github_avatars/draguve?size=40
draguve / droidducky-app

#安卓#Android app to run duckyscript

JavaAndroidrubberduckyusb-hidrndisduckyscriptJavaScriptjavascript-interpreter
Java 47
3 年前
https://static.github-zh.com/github_avatars/agentzex?size=40
agentzex / FlipperZero-BadUSB-Wireshark

Wireshark dissector for several BadUSB devices including Flipper Zero, Rubber Ducky etc. and ducky script reconstructor

badusbFlipper Zerorubberduckywireshark
Lua 45
2 年前
https://static.github-zh.com/github_avatars/tuconnaisyouknow?size=40
tuconnaisyouknow / BadUSB_adminAccountCreator

This script allows you to create a hidden admin account on your victim's PC.

ArduinoScriptPowerShellbackdoorWindowspayloadrubberduckyduckyscriptusb-hidbadusb
PowerShell 40
4 个月前
https://static.github-zh.com/github_avatars/JMousqueton?size=40
JMousqueton / FlipperZero

Various tools for my flipperzero

badusbCybersecurityFlipper ZeropayloadPowerShellrubberducky
PowerShell 39
3 年前
https://static.github-zh.com/github_avatars/teensy-hacking?size=40
teensy-hacking / teensy3.2-projects

Teensy 3.2 Projects - Teensy with CMD Command Execution Attack Example 💣

teensyteensyduinobadusbHackinghacking-toolExploitcommandexecutionusb-rubber-duckyrubberduckyhackhacks安全security-hardeninghardware-hacking
C 36
6 年前
loading...