Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Added HackerGPT, FlipperZero, and custom BadUSB scripts for the flipper zero (data exfiltration + vulnerability scanner) #480

Open
wants to merge 5 commits into
base: master
Choose a base branch
from
Open
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
4 changes: 4 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -165,6 +165,7 @@ See [awesome-malware-analysis § Books](https://github.com/rshipp/awesome-malwar
* [RsaCtfTool](https://github.com/Ganapati/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks.
* [ctf-tools](https://github.com/zardus/ctf-tools) - Collection of setup scripts to install various security research tools easily and quickly deployable to new machines.
* [shellpop](https://github.com/0x00-0x00/shellpop) - Easily generate sophisticated reverse or bind shell commands to help you save time during penetration tests.
* [HackSimulator](https://chatgpt.com/g/g-jnT7HlNeK-hacksimulator) is a GPT created by [MarkCyber](https://github.com/MarkCyber) in which chatGPT 4 acts as a hacking CTF. This GPT will ask for your experience level and what you would like to improve on, before simulating a machine/application for you to hack into, using the chatbox as the place to input terminal commands. Since this is through AI, it changes and adjusts based on your experience level and you can ask for help if you are stuck.

## Cloud Platform Attack Tools

Expand Down Expand Up @@ -251,6 +252,7 @@ See also *[HackingThe.cloud](https://hackingthe.cloud/)*.
* [pwnat](https://github.com/samyk/pwnat) - Punches holes in firewalls and NATs.
* [tgcd](http://tgcd.sourceforge.net/) - Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.
* [QueenSono](https://github.com/ariary/QueenSono) - Client/Server Binaries for data exfiltration with ICMP. Useful in a network where ICMP protocol is less monitored than others (which is a common case).
* [BadUSB Credential Harvester](https://github.com/MarkCyber/BadUSB/blob/main/HackStuff/CredentialHarvester.txt) - Harvests all credentials such as usernames and passwords from chrome, firefox & edge via the use of a flipperzero acting as a badusb. A secondary usb is used to extract all saved passwords onto. More instructions in the actual script. This script was made by [MarkCyber](https://www.github.com/markcyber)

## Exploit Development Tools

Expand Down Expand Up @@ -479,6 +481,7 @@ See also *[Intercepting Web proxies](#intercepting-web-proxies)*.
* [Nexpose](https://www.rapid7.com/products/nexpose/) - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
* [OpenVAS](http://www.openvas.org/) - Free software implementation of the popular Nessus vulnerability assessment system.
* [Vuls](https://github.com/future-architect/vuls) - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.
* [BadUSB VulnerabilityScanner](https://github.com/MarkCyber/BadUSB/blob/main/HackStuff/VulnerabilityScanner.txt) - This badUSB script scans a device for potential vulnerabilities and exports all results to a secondary USB. The information extracted includes open ports, password policies, misconfigured software, antivirus and firewall rules, logs, and more. This was created by [MarkCyber](https://www.github.com/MarkCyber)

### Web Vulnerability Scanners

Expand Down Expand Up @@ -671,6 +674,7 @@ See also *[Web-accessible source code ripping tools](#web-accessible-source-code
* [Proxmark3](https://proxmark3.com/) - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
* [Thunderclap](https://thunderclap.io/) - Open source I/O security research platform for auditing physical DMA-enabled hardware peripheral ports.
* [USB Rubber Ducky](http://usbrubberducky.com/) - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
* [Flipper Zero](https://shop.flipperzero.one) - An open source portable multi-tool for penetration testing that can read and transmit subghz radio frequency, brute force signals such as RFID, Infrared, NFC, as well as act as a BadUSB and more.

## Privilege Escalation Tools

Expand Down