Skip to content

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

License

screetsec/Brutal

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

69 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Now Teensy can be use for penetration

Teensy like a rubber ducky , why im choose teensy ? because the price very cheap for me . t’s extremely useful for executing scripts on a target machine without the need for human-to-keyboard interaction ( HID -ATTACK ) .When you insert the device, it will be detected as a keyboard, and using the microprocessor and onboard flash memory storage, you can send a very fast set of keystrokes to the target’s machine and completely compromise it, regardless of autorun. I’ve used it in my security testing to run recon or enumeration scripts, execute reverse shells, exploit local DLL hijack/privilege escalation vulnerabilities, and get all password . Now im develop new tools the name is Brutal

Brutal

Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device

Version Version Stage Build

Donate

  • If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :)
  • Donation

Screenshoot

Video

  • Check this video https://www.youtube.com/watch?v=WaqY-pQpuV0

  • Do you want like a mr robot hacking scene when Angela moss plug usb into computer for get credential information ? you can choose payload in brutal ( optional 3 or 4 )

The Goal

  • Generate various payload and powershell attack without coding

  • To help breaking computer very fast and agile :p

  • The Payloads Compatibility > target Windows machines only

Requirements

  • Arduino Software ( I used v1.6.7 )

  • TeensyDuino

  • Linux udev rules

  • How install all requirements ? Visit This Wiki

Supported Hardware

The following hardware has been tested and is known to work.

  • Teensy 3.x

  • Usb Cable

📜 Changelog

Be sure to check out the [Changelog] and Read CHANGELOG.md

Getting Started

  1. Copy and paste the PaensyLib folder inside your Arduino\libraries
  2. git clone https://github.com/Screetsec/Brutal.git
  3. cd Brutal
  4. chmod +x Brutal.sh
  5. sudo ./Brutal.sh or sudo su ./Brutal.sh

BUG ?

  • Submit new issue
  • Contact me
  • Hey sup ? do you want ask about all my tools ? you can join me in telegram.me/offscreetsec

Donations

  • Donation: Send to bitcoin

  • Addres Bitcoin : 1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS

:octocat: Credits

Disclaimer

Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).

About

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published