DigiSpark Attiny85 RubberDucky

The Attiny85 Rubber Ducky acts like a keyboard when plugged into any unlocked device, allowing it to perform various tasks through programmed malicious payloads. The Rubber Ducky injects keystrokes to the host machine when inserted through a USB port.

Getting Started

A detailed setup, installation and instruction guide on setting up development environment for Attiny85 can be found at Maker.pro

Payloads

List of payloads i have worked on so far

Wi-Fi password stealer: Grabs Windows saved Wi-Fi passwords and send them to your remote web server/webhook.

Windows Crasher: Various payloads for crashing windows

UAC Bypass: Different methods to bypass windows UAC

BackDoor: Creates backdoor for later access

KeyLogger: For logging and sending typed keys

Windows Phisher: Phisher for windows credentials

Sam Dumper: Dump windows password files (SAM) and send them to remote location

Payload Dropper: Download and exeute files from internet

DISCLAIMER

All the software/scripts/applications/things in this repository are provided as is, without warranty of any kind. Use of these software/scripts/applications/things is entirely at your own risk. Creator of these softwares/scripts/applications/things is not responsible for any direct or indirect damage to your own or defiantly someone else's property resulting from the use of these software/scripts/applications/things.