powershell-attack

There are 1 repositories under powershell-attack topic.

  • screetsec/Brutal

    Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

    Language:C++1.1k9014261