Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

R00B!Ni_gamer

 

Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

 

What is Powershell-Backdoor-Generator:

 
 
Powershell-Backdoor-Generator is a reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature after every build. With the capabilties to create a Flipper Zero/ Hak5 USB Rubber ducky payload.

Features:

  • Hak5 Rubber Ducky payload
  • Flipper Zero payload
  • Download Files from remote system
  • Play wav files from a URL
  • Fetch target computers public IP address
  • List local users
  • Find Intresting Files
  • Gather information about the target system's operating system
  • Retrieve BIOS information from the target syste
  • Check if an anti-virus software is installed and its current status
  • Get Active TCP Clients
  • Install Chocolatey, a popular package manager for Windows (https://chocolatey.org/)
  • Check if common pentesting software is installed on the target system.

Download:

(Ads Free) github : LINK
(short link*) github: LINK

*using short links really help me keep sharing content but also i don't want you feel angry at me so there's a Ads free link

 
Tags

Post a Comment

0Comments
Post a Comment (0)

#buttons=(Accept !) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !