Windows-Toolkit
bashbunny-payloads
Windows-Toolkit | bashbunny-payloads | |
---|---|---|
1 | 4 | |
17 | 2,603 | |
- | 1.2% | |
0.0 | 6.8 | |
over 3 years ago | 14 days ago | |
PowerShell | PowerShell | |
- | - |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
Windows-Toolkit
bashbunny-payloads
- Pi pico bash bunny
-
Bash Bunny Mark II [HashDumpBunny payload DANGER]
Thanks, here’s the commit link for that change. Was changed on February 2nd, and looks to be intentionally obfuscated code for evasion purposes. Previous versions used non-Unicode character sets and the author here settled on Chinese character sets it seems.
What are some alternatives?
sysmon-modular - A repository of sysmon configuration modules
Flipper_Zero-BadUsb - Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!
Fail2Ban - Daemon to ban hosts that cause multiple authentication errors
BadDroid - Fun BadUSB scripts for Android
usbrubberducky-payloads - The Official USB Rubber Ducky Payload Repository
gitleaks - Protect and discover secrets using Gitleaks 🔑
SkyArk - SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS
lynis - Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.