screetsec/Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

C++ShellPythonCarduinoteensyusbhackingpenetration-testingarduino-librarypenetrationpayloadhackerbadusbrubberduckypowershell-attack
This is stars and forks stats for /screetsec/Brutal repository. As of 02 May, 2024 this repository has 969 stars and 271 forks.

Now Teensy can be use for penetration Teensy like a rubber ducky , why im choose teensy ? because the price very cheap for me . t’s extremely useful for executing scripts on a target machine without the need for human-to-keyboard interaction ( HID -ATTACK ) .When you insert the device, it will be detected as a keyboard, and using the microprocessor and onboard flash memory storage, you can send a very fast set of keystrokes to the target’s machine and completely compromise it, regardless of autorun....
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
footprintanalytics/footbaseClojureJavaScriptTypeScript62060
hiifeng/V2ray-for-DopraxDockerfileShell8.2k+1326.9k+34
mebaysan/DockerElKitabiDockerfileHTMLPython2460500
emqx/influxdb-client-erlErlangShellMakefile5050
freebasic/fbcFreeBasicCC++63401260
grails/grails-docGroovyHTMLCSS19905210
dazKind/hxgodot-cppHaxeC++C182+2110
zhisheng17/flink-learningJavaShell13.8k03.8k0
GoogleChrome/chrome-extensions-samplesJavaScriptHTMLCSS13.2k07.5k0
AlexGladkov/OdysseyKotlinShell2320200