There are no reviews yet. Be the first to send feedback to the community and the maintainers!
DucKey-Logger
DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one out due to its ability to start keylogging and send logs via Gmail at every startup of the computer. it also has an the 'c.cmd' attack opportunity [scroll to bottom].PrettyBoyCosmo
BunnyLogger
BunnyLogger is a BashBunny payload that uses PowerShell to log keystrokeEthicalHacker-EDC
a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube SeriesDuckyLan
A USB RubberDucky payload that steals Wi-Fi credentials and sends them to the attacker via STMPHTTP-List
a list of websites that still used http :|Wargames
A collection of my CTF [Capture The Flag] notes. These CTF's including TryHackMe [THM], HackTheBox [HTB], and ETC [et cetera, all other CTF's are listed there]. This repository includes King Of The Hill events as well.profiler
Introducing "Profiler". A False Identity Profile Generator. The Result of Yet Another 50-hour Programming Challenge.net-owl
Welcome to Net-Owl - [Network Exfiltraion Tasks On WLan]. A Windows Wifi Password Exfiltrator. The Result of a 50-hour Programing Challengethe-codex-project
this is a python suite for cryptography. we are currently building it together on YouTube [https://www.youtube.com/c/CosmodiumCS]. it will contain several ciphers and be able to encrypt, decrypt, and bruteforce different files and text.TREMOR
Tremor is a worm virus that is powered through the Shark Jack. It will use the the Shark Jack, it's built in port scanner, and other features to send malware across the networkcapulator
Introducing Capulator A Full Functioning Calculator With A Hidden Vault [Built In] The Result of a 12-hour Programming ChallengeSatux
Satux is a linux malware that escalates via changing the sudo command to grab the password entered after it. It will send the password back to us via a discord webhook.dotfiles
files with a dot infronta emCaesar-Cipher
Hey Hackers! Blue Cosmo from CCS here and today I want to give an update on the progress of the CodeX Project. I have started work on the first cipher of the project, The Caesar Cipher! Here's a an overview of the cipher and a video will be releasing soon Happy Hacking!DuckMinistrator
DuckMinistrator gets an administrator Powershell using command line and batch, to simply ask for administrative permissionsLove Open Source and this site? Check out how you can help us