wiki-rubber-ducky-usb/Payloads.rdoc

18 lines
728 B
Plaintext

* [[Payload - Wallpaper Prank]]
* [[Payload - YOU GOT QUACKED!]]
* [[Payload - Reverse Shell]]
* [[Payload - Fork Bomb]]
* [[Payload - Utilman Exploit]]
* [[Payload - WiFi Backdoor]]
* [[Payload - Non-Malicious Auto Defacer]]
* [[Payload - Lock Your Computer Message]]
* [[Payload - Ducky Downloader]]
* [[Payload - Ducky Phisher]]
* [[Payload - FTP Download / Upload]]
* [[Payload - Restart Prank]]
* [[Payload - Silly Mouse, Windows is for Kids]]
* [[Payload - Windows Screen rotation hack]]
* [[Payload - Powershell Wget + Execute]]
* [[Payload - Create Wireless Network Association (AUTO CONNECT) PINEAPPLE]]
* [[Payload - Retrieve SAM and SYSTEM from a live file system]]
* [[Payload - Ugly Rolled Prank]]