badusb

Payload library

A repository containing scripts for creating malicious payloads using the Flipper Zero device.

Flipper Zero badusb payload library

GitHub

1k stars
23 watching
190 forks
Language: PowerShell
last commit: about 2 months ago
Linked from 2 awesome lists


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
aleff-github/my-flipper-shits Provides pre-built payloads for Flipper Zero devices to exploit security vulnerabilities in Windows, Linux, and iOS systems. 1,170
markcyber/badusb A collection of educational scripts and payloads for simulating vulnerabilities and malware attacks on Windows systems using custom hardware. 44
notsosecure/serializedpayloadgenerator A tool to generate deserialization payloads for exploiting vulnerabilities in various frameworks 101
destine21/zipfileraider An extension for Burp Suite that allows testing of ZIP file payloads by injecting and manipulating the content of uploaded files. 70
xorrior/macostools A collection of tools and libraries for creating and executing malicious payloads on macOS 261
mik0w/pallms A collection of payloads designed to exploit vulnerabilities in large language models. 64
wdahlenburg/logicalfuzzingengine A Python extension for Burpsuite that generates and applies payload fuzzing to test application vulnerabilities 10
offsecginger/aes-powershellcode A PowerShell payload designed to evade detection and execute malicious commands on a target system 107
payloadbox/open-redirect-payload-list A list of examples and explanations for protecting against open redirect vulnerabilities in web applications. 533
airbus-cert/invoke-bof Loads and executes a malicious payload in a Windows system using PowerShell. 246
gluten-bash/flipper-starnew A collection of universal and service keys for Flipper Zero devices from StarNew, including new dump files, fuzzer files, and office/service key files. 413
payloadcms/payload A full-stack Next.js framework providing instant backend and admin panel capabilities 27,277
bigsizeme/fastjson-check A tool for detecting and generating payload vulnerabilities in JSON data 369
payloadbox/rfi-lfi-payload-list Provides examples and explanations of vulnerabilities in web applications 538
deepfence/yarahunter Automated malware scanning tool for containers and filesystems using YARA ruleset 1,268