• Stars
    star
    1,043
  • Rank 42,646 (Top 0.9 %)
  • Language
    C++
  • License
    GNU General Publi...
  • Created over 7 years ago
  • Updated about 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Now Teensy can be use for penetration

Teensy like a rubber ducky , why im choose teensy ? because the price very cheap for me . t’s extremely useful for executing scripts on a target machine without the need for human-to-keyboard interaction ( HID -ATTACK ) .When you insert the device, it will be detected as a keyboard, and using the microprocessor and onboard flash memory storage, you can send a very fast set of keystrokes to the target’s machine and completely compromise it, regardless of autorun. I’ve used it in my security testing to run recon or enumeration scripts, execute reverse shells, exploit local DLL hijack/privilege escalation vulnerabilities, and get all password . Now im develop new tools the name is Brutal

Brutal

Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device

Version Version Stage Build

Donate

  • If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :)
  • Donation

Screenshoot

Video

  • Check this video https://www.youtube.com/watch?v=WaqY-pQpuV0

  • Do you want like a mr robot hacking scene when Angela moss plug usb into computer for get credential information ? you can choose payload in brutal ( optional 3 or 4 )

The Goal

  • Generate various payload and powershell attack without coding

  • To help breaking computer very fast and agile :p

  • The Payloads Compatibility > target Windows machines only

Requirements

  • Arduino Software ( I used v1.6.7 )

  • TeensyDuino

  • Linux udev rules

  • How install all requirements ? Visit This Wiki

Supported Hardware

The following hardware has been tested and is known to work.

  • Teensy 3.x

  • Usb Cable

πŸ“œ Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. Copy and paste the PaensyLib folder inside your Arduino\libraries
  2. git clone https://github.com/Screetsec/Brutal.git
  3. cd Brutal
  4. chmod +x Brutal.sh
  5. sudo ./Brutal.sh or sudo su ./Brutal.sh

BUG ?

  • Submit new issue
  • Contact me
  • Hey sup ? do you want ask about all my tools ? you can join me in telegram.me/offscreetsec

Donations

  • Donation: Send to bitcoin

  • Addres Bitcoin : 1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS

:octocat: Credits

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).

More Repositories

1

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
C
8,938
star
2

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Shell
1,864
star
3

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Shell
1,116
star
4

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Shell
696
star
5

BruteSploit

BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p
Python
696
star
6

Microsploit

Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer Overflow
Shell
436
star
7

LALIN

this script automatically install any package for pentest with uptodate tools , and lazy command for run the tools like lazynmap , install another and update to new #actually for lazy people hahaha #and Lalin is remake the lazykali with fixed bugs , added new features and uptodate tools . It's compatible with the latest release of Kali (Rolling)
Shell
354
star
8

Cybersecurity-Indonesia

Kumpulan Course Video pembalajaran tentang Cyber Security & Hacking secara GRATIS, repositori ini akan membantu kita dalam proses pembelajaran untuk menjadi seorang IT Security, Pentester, Security Engineer, Security Operation Center dan masih banyak lagi yang di dalam ruang lingkup Information Security. Jika ingin berkontribusi ke repository ini, silahkan tekan tombol "Pull request".
204
star
9

Pateensy

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy
Arduino
137
star
10

Wordlist-Dracos

Collection My Wordlist
118
star
11

imR0T

imR0T: Send a quick message with simple text encryption to your whatsapp contact and protect your text by encrypting and decrypting, basically in ROT13 with new multi encryption based algorithm on ASCII and Symbols Substitution
Shell
75
star
12

DracOS

Dracos Linux ( www.dracos-linux.org ) is the Linux operating system from Indonesian
55
star
13

super-dracos

#Super-dracOS Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools including information gathering, forensics, malware analysis, mantaining access, and reverse engineering.
Shell
30
star
14

screetsec.github.io

HTML
12
star
15

VDD

Vulnerability Database and Documentation
1
star