All Projects → Screetsec → Brutal

Screetsec / Brutal

Licence: gpl-3.0
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Projects that are alternatives of or similar to Brutal

Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (-72.57%)
Mutual labels:  hacking, payload, hacker
Usb Keystroke Injector
☠️ An Arduino-based USB keyboard simulator which injects keystrokes via Bluetooth protocol or predefined payloads in a SD card.
Stars: ✭ 42 (-93.81%)
Mutual labels:  arduino, usb, hacking
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (-64.31%)
Mutual labels:  hacking, penetration-testing, hacker
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1441.45%)
Mutual labels:  hacking, penetration-testing, hacker
Arduino Applemidi Library
Send and receive MIDI messages over Ethernet (rtpMIDI or AppleMIDI)
Stars: ✭ 177 (-73.89%)
Mutual labels:  arduino, arduino-library, teensy
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-81.42%)
Mutual labels:  hacking, payload, hacker
Guislice
GUIslice drag & drop embedded GUI in C for touchscreen TFT on Arduino, Raspberry Pi, ARM, ESP8266 / ESP32 / M5stack using Adafruit-GFX / TFT_eSPI / UTFT / SDL
Stars: ✭ 534 (-21.24%)
Mutual labels:  arduino, arduino-library, teensy
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-81.71%)
Mutual labels:  hacking, penetration-testing, hacker
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Stars: ✭ 169 (-75.07%)
Mutual labels:  arduino, hacking, payload
Arduinoxinput
XInput library for USB capable Arduino boards
Stars: ✭ 126 (-81.42%)
Mutual labels:  arduino, usb, arduino-library
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-69.76%)
Mutual labels:  usb, penetration-testing, payload
Control Surface
Arduino library for creating MIDI controllers and other MIDI devices.
Stars: ✭ 377 (-44.4%)
Mutual labels:  arduino, arduino-library, teensy
Dmxusb
DMXUSB emulates an ENTTEC-compatible DMXKing USB to DMX serial device with one, two, or n universes.
Stars: ✭ 66 (-90.27%)
Mutual labels:  arduino, arduino-library, teensy
Teensystep
Fast Stepper Motor Library for Teensy boards
Stars: ✭ 191 (-71.83%)
Mutual labels:  arduino, arduino-library, teensy
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+4753.83%)
Mutual labels:  hacking, penetration-testing, payload
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-6.19%)
Mutual labels:  hacking, penetration-testing
Hoodloader2
16u2 Bootloader to reprogram 16u2 + 328/2560 with Arduino IDE
Stars: ✭ 509 (-24.93%)
Mutual labels:  arduino, usb
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-22.42%)
Mutual labels:  hacking, payload
Habu
Hacking Toolkit
Stars: ✭ 635 (-6.34%)
Mutual labels:  hacking, penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-25.66%)
Mutual labels:  hacking, penetration-testing

Now Teensy can be use for penetration

Teensy like a rubber ducky , why im choose teensy ? because the price very cheap for me . t’s extremely useful for executing scripts on a target machine without the need for human-to-keyboard interaction ( HID -ATTACK ) .When you insert the device, it will be detected as a keyboard, and using the microprocessor and onboard flash memory storage, you can send a very fast set of keystrokes to the target’s machine and completely compromise it, regardless of autorun. I’ve used it in my security testing to run recon or enumeration scripts, execute reverse shells, exploit local DLL hijack/privilege escalation vulnerabilities, and get all password . Now im develop new tools the name is Brutal

Brutal

Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device

Version Version Stage Build

Donate

  • If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :)
  • Donation

Screenshoot

Video

  • Check this video https://www.youtube.com/watch?v=WaqY-pQpuV0

  • Do you want like a mr robot hacking scene when Angela moss plug usb into computer for get credential information ? you can choose payload in brutal ( optional 3 or 4 )

The Goal

  • Generate various payload and powershell attack without coding

  • To help breaking computer very fast and agile :p

  • The Payloads Compatibility > target Windows machines only

Requirements

  • Arduino Software ( I used v1.6.7 )

  • TeensyDuino

  • Linux udev rules

  • How install all requirements ? Visit This Wiki

Supported Hardware

The following hardware has been tested and is known to work.

  • Teensy 3.x

  • Usb Cable

📜 Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. Copy and paste the PaensyLib folder inside your Arduino\libraries
  2. git clone https://github.com/Screetsec/Brutal.git
  3. cd Brutal
  4. chmod +x Brutal.sh
  5. sudo ./Brutal.sh or sudo su ./Brutal.sh

BUG ?

  • Submit new issue
  • Contact me
  • Hey sup ? do you want ask about all my tools ? you can join me in telegram.me/offscreetsec

Donations

  • Donation: Send to bitcoin

  • Addres Bitcoin : 1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS

Credits

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].