Skip to content

Ready made ducky scripts to use in nethunter Duckhunter HID attack to perform bad usb attack right at your fingertips.

License

Notifications You must be signed in to change notification settings

Adrilaw/DuckHunter_HID_Scripts

Repository files navigation

DuckHunter_HID_Scripts

Arsenal of ducky scritpt for nethunter.

Screenshot_20230107-011805-934x2024-1325998174

Scripts Descriptions

• WinUAC_Killer: It disables windows defender.

• Win-Netcat-Rverseshell: It gives you a reverse shell on target system NOTE: Edit script to desire ip addr and port

• WinRickroll: Starts a rickroll on target systems

• Win_speaks: Makes your computer say stuff

• WinpayloadExcuter: Dowloads payload from your webserver and executes it NOTE: Edit the url to your desire place

• FakeUpdateWin11: Opens a fake windows 11 update in fullscreen mode

• Linux-Deb-ReverseShell: Execute a revershell on debian based linux machines

Screenshot at 2024-08-02 02-57-53

Resources

• DuckHunter_HID: https://www.kali.org/docs/nethunter/nethunter-duckhunter/

• Idea: https://github.com/Adrilaw/Digispark_DuckyScript

Author

Adrilaw @ GitHub

Kidpentester @ xda-developers

License

DuckHunter_HID_Script is licensed under the MIT License to promote open collaboration and innovation in the realm of HID security testing.

WARNING!

I'm not responsible for the misuse of the following script be ethical.

About

Ready made ducky scripts to use in nethunter Duckhunter HID attack to perform bad usb attack right at your fingertips.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published