Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings
#

rubberducky

Here are 108 public repositories matching this topic...

my-flipper-shits

Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]

  • UpdatedNov 26, 2025
  • HTML

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

  • UpdatedMar 9, 2020
  • C++
Rucky

A £10 Rubber Ducky USB HID! A USB device which emulates a keyboard and automates key entry.

  • UpdatedJun 23, 2019
  • Shell

REDD's Encrypted Payload Generator - Generates a BadUSB/DuckyScript payload.txt from prior ps1(PowerShell) AND py(Python) Scripts.

  • UpdatedDec 16, 2023
  • PowerShell

💻 Make for yourself a virtual digital pen and keyboard with Digispark Attiny85

  • UpdatedAug 6, 2024
  • C

This script allows you to disable Windows password in only 4 seconds.

  • UpdatedFeb 8, 2025
  • PowerShell

USB Rubber Ducky Script for capture saved wifi passwords

  • UpdatedJan 10, 2022

Pico WiFi Duck is a project that enables the emulation of a USB Rubber Ducky over Wi-Fi using the Raspberry Pi Pico W. This functionality allows for remote control and automation of target systems, making it a versatile tool for penetration testing and security assessments.

  • UpdatedAug 20, 2024
  • Python

GUI (Graphic user interface) in HTML, CSS, JavaScript, to make easyer and faster to create payload (.txt) for you Flipper Zero's bad-USB function.

  • UpdatedJul 29, 2023
  • HTML

A collection of Payloads for the WHID Cactus

  • UpdatedNov 15, 2019

Android app to run duckyscript

  • UpdatedDec 30, 2021
  • Java

Wireshark dissector for several BadUSB devices including Flipper Zero, Rubber Ducky etc. and ducky script reconstructor

  • UpdatedAug 18, 2023
  • Lua

This script allows you to create a hidden admin account on your victim's PC.

  • UpdatedFeb 8, 2025
  • PowerShell

Various tools for my flipperzero

  • UpdatedJul 23, 2022
  • PowerShell

Improve this page

Add a description, image, and links to therubberducky topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with therubberducky topic, visit your repo's landing page and select "manage topics."

Learn more


[8]ページ先頭

©2009-2025 Movatter.jp