All Projects → CedArctic → Digispark Scripts

CedArctic / Digispark Scripts

Licence: mit
USB Rubber Ducky type scripts written for the DigiSpark.

Projects that are alternatives of or similar to Digispark Scripts

Aaru
Aaru Data Preservation Suite
Stars: ✭ 193 (-69.32%)
Mutual labels:  hacktoberfest, usb
Scriptsdump
The biggest dump of scripts ever!
Stars: ✭ 114 (-81.88%)
Mutual labels:  scripts, hacktoberfest
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (+107%)
Mutual labels:  scripts, hacktoberfest
Usbguard
USBGuard is a software framework for implementing USB device authorization policies (what kind of USB devices are authorized) as well as method of use policies (how a USB device may interact with the system)
Stars: ✭ 668 (+6.2%)
Mutual labels:  hacktoberfest, usb
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: ✭ 450 (-28.46%)
Mutual labels:  hacktoberfest, penetration-testing
Awesome Vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Stars: ✭ 133 (-78.86%)
Mutual labels:  hacktoberfest, penetration-testing
Dotfiles
Awesome personal dotfiles
Stars: ✭ 99 (-84.26%)
Mutual labels:  scripts, hacktoberfest
Bin
~/bin
Stars: ✭ 93 (-85.21%)
Mutual labels:  scripts, hacktoberfest
Fsociety
A Modular Penetration Testing Framework
Stars: ✭ 259 (-58.82%)
Mutual labels:  hacktoberfest, penetration-testing
hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-95.87%)
Mutual labels:  scripts, penetration-testing
Lnkup
Generates malicious LNK file payloads for data exfiltration
Stars: ✭ 205 (-67.41%)
Mutual labels:  usb, penetration-testing
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+5131.96%)
Mutual labels:  hacktoberfest, penetration-testing
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+7.79%)
Mutual labels:  usb, penetration-testing
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+206.52%)
Mutual labels:  hacktoberfest, penetration-testing
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-92.69%)
Mutual labels:  scripts, penetration-testing
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-26.39%)
Mutual labels:  scripts, penetration-testing
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-2.38%)
Mutual labels:  scripts, penetration-testing
Parsel
Parsel lets you extract data from XML/HTML documents using XPath or CSS selectors
Stars: ✭ 628 (-0.16%)
Mutual labels:  hacktoberfest
Hacktoberfest
Participate in Hacktoberfest by contributing to any Open Source project on GitHub! Here is a starter project for first time contributors. #hacktoberfest
Stars: ✭ 631 (+0.32%)
Mutual labels:  hacktoberfest
Mycroft Skills
A repository for sharing and collaboration for third-party Mycroft skills development.
Stars: ✭ 626 (-0.48%)
Mutual labels:  hacktoberfest

alt text

DigiSpark-Scripts

This is a set of hand-written DigiSpark sketches for the Arduino IDE that utilize the DigiKeyboard.h library making the DigiSpark to act as a keyboard and execute a variety of actions. If you have found a USB Rubber Ducky scipt that you want to convert to a DigiSpark sketch, you can always use digiQuack, a tool which can be found in my repositories.

Instructions

Configure the Arduino IDE for the DigiSpark using: https://digistump.com/wiki/digispark/tutorials/connecting or Seytonic's tutorial: https://youtu.be/fGmGBa-4cYQ. Then download one of scripts (sketches), open them with Arduino IDE, modify them if needed and upload them to the DigiSpark.

Script Descriptions

  • Create_Account: Creates a new admin account and optionally hides it
  • DNS Poisoner: Injects lines into the Windows hosts file and redirects URLs to wherever you want
  • Execute_Powershell_Script: Downloads and executes a powershell script in hidden mode
  • Fork_Bomb: Opens up an obfuscated windows terminal and makes it multiply itself uncontrolably causing the machine to either lock or crash
  • Rapid_Shell: Seamlessly executes metasploit payloads through powershell
  • Reverse_Shell: Opens a netcat reverse shell from a Windows machine to the host
  • RickRoll_Update: Plays Never Gonna Give you up while performing a fake windows update
  • Silly_Mouse: Switches primary and secondary mouse buttons, display mouse trails, decreases mouse speed and other mouse related pranks
  • Talker: Makes the computer speak out a message using powershell
  • Wallpaper_Changer: Downloads and applies a wallpaper via powershell.
  • Wallpaper_Changer_macOS: Downloads and applies a wallpaper via applescript on macOS.
  • Wallpaper_Prank: Takes a screenshot of the desktop, sets it as the wallpaper, hides desktop icons
  • WiFi_Profile_Grabber: Extracts wifi profiles and saves the csv to a USB drive
  • WiFi_Profile_Mailer: Writes the wireless network credentials to a csv file and emails it
  • Window_Jammer: Spams ALT + F4 and CTRL + W key combos to force close all active windows

See the scripts in action

Click the gifs to see the full video

Wifi Stealer

Wallpaper Prank

Contributors

  • samratashok
  • nassimosaz
  • p0wc0w
  • apsecdev
  • BlackBoot
  • Michyus
  • Vel1khaN
  • slipperyavocado
  • bernsteining

Resources

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].