Drew-Alleman/powershell-backdoor-generator

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.

PythonPowerShellpythonwindowsobfuscationbackdoorpowershellhackinghak5ethical-hackingbad-usbpython-hackinghak5-duckyreverse-backdoorhak5-rubber-duckypowershell-hackingflipper-zeropowershell-backdoor
This is stars and forks stats for /Drew-Alleman/powershell-backdoor-generator repository. As of 19 Apr, 2024 this repository has 259 stars and 43 forks.

/****************************************************************************** * DISCLAIMER: * * This program is intended for educational purposes only. By using this program, * you agree that you understand the potential risks associated with its use. * * - This program should not be used on any system or network without proper * authorization. Unauthorized use is strictly prohibited. * * - The creator of this program assumes no liability for any damages, legal * consequences,...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
dunwu/linux-tutorialShellOther2.6k05760
gluster/glusterfsCShellPython4.3k01.1k0
Foundation-19/Big-IronDMJavaScriptHTML40290
Unstructured-IO/unstructuredHTMLPythonShell2.9k+77210+11
omenking/aws-bootcamp-cruddur-2023JavaScriptCSSPython28004310
hongfz16/EVA3DPythonCudaC++4920330
Viditagarwal7479/Recognizance-23Jupyter NotebookPython280360
Akegarasu/lora-scriptsPythonPowerShellShell2.8k03820
HotCakeX/Harden-Windows-SecurityPowerShell6670490
Mikubill/sd-webui-controlnetPythonCudaC++13.3k01.7k0