issues
search
hak5
/
bashbunny-payloads
The Official Bash Bunny Payload Repository
https://bashbunny.com
2.64k
stars
1.46k
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
OooohThatsHandy - Juicy Data Grabber
#538
PeteDavis91
closed
2 years ago
0
OooohThatsHandy - Juicy Data Grabber
#537
PeteDavis91
closed
2 years ago
0
Update x.cmd
#536
ferraribash
closed
2 years ago
0
New Payload - Be a pest
#535
cribb-it
closed
2 years ago
0
Add "Microsoft Windows" Browser in the Browser
#534
TW-D
closed
2 years ago
0
Uploading mine4me
#533
drapl0n
closed
2 years ago
0
Uploaded SamDumpBunny
#532
0i41E
closed
2 years ago
0
New Payload - My Pictures 2 Ascii Art
#531
cribb-it
closed
2 years ago
0
Created FollinaBunny a PoC payload that leverages CVE-2022-30190
#530
panicacid
closed
2 years ago
0
Update es-la.json
#529
vsh00t
closed
2 years ago
0
fake-sudo - Improvements and corrections
#528
TW-D
closed
2 years ago
0
Use SUDO_PROMPT in sudo-phishing.sh
#527
jhollowe
closed
2 years ago
1
ScreenSaver_FuNNN_b-b
#526
LulzAnarchyAnon
closed
2 years ago
0
New Payload - SafeHaven
#525
I-Am-Jakoby
closed
2 years ago
0
New Payload - UrAttaControl
#524
I-Am-Jakoby
closed
2 years ago
0
New Payload - Credz-Plz
#523
I-Am-Jakoby
closed
2 years ago
0
Add "Fake sudo"
#522
TW-D
closed
2 years ago
0
11 payloads
#521
I-Am-Jakoby
closed
2 years ago
0
Uploaded ReverseBunnySSL
#520
0i41E
closed
2 years ago
0
Uploading BLE_EXFIL extension
#519
drapl0n
closed
2 years ago
0
New Payload- FireSnatcher
#518
KarrotKak3
closed
2 years ago
0
New Payload - KeyManger Backup
#517
cribb-it
closed
2 years ago
0
i see only "NO PASSWORD"
#516
omern18
opened
2 years ago
1
persistentReverseBunny
#515
drapl0n
closed
2 years ago
0
Changing systemd Unit
#514
drapl0n
closed
2 years ago
0
Updated README.md
#513
0i41E
closed
2 years ago
0
Updated ReadMe
#512
0i41E
closed
2 years ago
0
Uploading ScreenGrab
#511
drapl0n
closed
2 years ago
0
uploaded imagesOfYore
#510
drapl0n
closed
2 years ago
0
uploading bunnyDOS
#509
drapl0n
closed
2 years ago
0
uploaded camPeek
#508
drapl0n
closed
2 years ago
0
uploaded sudoSnatch
#507
drapl0n
closed
2 years ago
0
uploaded dirtypipe
#506
drapl0n
closed
2 years ago
0
Uploaded FileRipper
#505
drapl0n
closed
2 years ago
0
New Payload - Random vid
#504
cribb-it
closed
2 years ago
1
Uploaded MiniDumpBunny
#503
0i41E
closed
2 years ago
1
Uploaded LinuxPreter
#502
drapl0n
closed
2 years ago
0
Uploading payload "intel(intelligence)"
#501
drapl0n
closed
2 years ago
0
Uploaded BunnyLogger
#500
drapl0n
closed
2 years ago
0
created sshDump
#499
drapl0n
closed
2 years ago
0
Update - Hi there
#498
cribb-it
closed
2 years ago
0
Updated links in README.md
#497
decidedlygray
closed
2 years ago
0
New Payload - Hi There
#496
cribb-it
closed
2 years ago
1
New Payload - Hi there
#495
cribb-it
closed
2 years ago
0
Uploaded SessionBunny
#494
0i41E
closed
2 years ago
1
Add "Microsoft Windows" WinRM Backdoor
#493
TW-D
closed
2 years ago
1
Add "Microsoft Windows" SMB Backdoor
#492
TW-D
closed
2 years ago
1
Uploaded HashDumpBunny + some fixes
#491
0i41E
closed
2 years ago
1
Update README with binaries checksums informations
#490
TW-D
closed
2 years ago
0
Add "PwnKit Vulnerability" - LPE
#489
TW-D
closed
2 years ago
2
Previous
Next