Git Product home page Git Product logo

drapl0n's Projects

bunnylogger icon bunnylogger

BunnyLogger: BunnyLogger is a Key Logger which captures every key stroke of traget and send them to attacker.

bunnylogger2.0 icon bunnylogger2.0

BunnyLogger 2.0: BunnyLogger is a Key Logger which captures every key stroke of target and send them to attacker.

campeek icon campeek

camPeek payload peeks through targets web cam and capture images and stores them in bunny.

dirtypipe icon dirtypipe

DirtyPipe: Exploit for a new Linux vulnerability known as 'Dirty Pipe(CVE-2022-0847)' allows local users to gain root privileges. The vulnerability is tracked as CVE-2022-0847 and allows a non-privileged user to inject and overwrite data in read-only files, including SUID processes that run as root.

dransomware icon dransomware

USB Rubber Ducky Script, Dransomware is ransomware which will encrypt data without root privileges.

ducknet icon ducknet

duckNet is cluster of systems infected with persistentReverseDucky, which are manged by duckNetManager.

duckylogger icon duckylogger

DuckyLogger: DuckyLogger is a Key Logger which captures every key stroke of traget and send them to attacker.

fileripper icon fileripper

FileRipper: FileRipper is a payload which encrypts users data using asymmetric cipher.

mine4me icon mine4me

mine4me is BashBunny payload makes your target system mine Monero for you. Spread payload in multiple systems to acquire more Monero.

persistentreverseducky icon persistentreverseducky

persistentReverseDucky: provides you persistent reverse shell remotely/locally by creating non-root systemd service within 10 secs.

pwnkit icon pwnkit

pwnKit: Privilege Escalation USB-Rubber-Ducky payload, which exploits CVE-2021-4034 in less than 10sec's and spawns root shell for you.

sshdump icon sshdump

sshDump is BashBunny payload which takes advantage of unencrypted ssh private keys stored in home directory and loots them.

sudosnatch icon sudosnatch

sudoSnatch: sudoSnatch payload grabs sudo password in plain text, imediately after victim uses `sudo` command and sends it back to attacker remotely/locally.

triggered_bunny icon triggered_bunny

Triggered_Bunny is BashBunny's payload which covertly executes phishing page on remote triggers.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.