Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added HackerGPT, FlipperZero, and custom BadUSB scripts for the flipper zero (data exfiltration + vulnerability scanner) #480

Open
wants to merge 5 commits into
base: master
Choose a base branch
from

Conversation

MarkCyber
Copy link

Hello,
The following have been added:

HackerGPT: A custom chatGPT 4 GPT that acts as a capture the flag in which first, the experience level of the user is asked and then a corresponding application is simulated for the user to hack into. The user can use the chatbox to input commands as if they were in a terminal. Since this is through AI, it can adjust and they can ask for help if they are stuck.

FlipperZero: Added the flipper zero store link as the following badusb scripts I provided are primarily accomplished with the flipper zero's badusb module.

CredentialHarvester: Badusb script that extracts all saved credentials from chrome, Firefox, and edge and saves them to a secondary usb for further analysis.

VulnerabilityScanner: Badusb script that will scan for potential vulnerabilities on a device such as all open ports, password policies, missing updates, misconfigured software, antivirus and firewall rules, logs, and more. All results are saved onto a secondary usb for further analysis.

I hope you like these additions!

Thank you,
Mark

@MarkCyber
Copy link
Author

@enaqx If you would like any changes, let me know. I am super excited to be able to contribute to this :)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant