Wireless Bad USB

A Wireless Bad USB refers to a modified USB device that combines the capabilities of a traditional Bad USB (USB Rubber Ducky) with wireless connectivity. It typically consists of a microcontroller (such as an ESP8266 or ESP32) integrated into a USB device, enabling it to interact with a target system wirelessly.

The concept behind a Wireless Bad USB is to provide a covert means of executing malicious actions on a target computer without the need for physical access. It leverages the wireless capabilities of the microcontroller to establish a connection with the target system, allowing the execution of pre-programmed commands or payloads.

By emulating a human interface device (HID) or acting as a wireless keyboard/mouse, a Wireless Bad USB can inject keystrokes, run commands, exploit vulnerabilities, or perform other malicious activities remotely. It can be used for various purposes, including penetration testing, social engineering attacks, and demonstrating the potential security risks associated with wireless input devices.

Hak5 O.MG Plug

Its ease of use and speed make it the perfect DuckyScript™ tool. Controlled over wifi. Just open your web browser. Mobile and desktop supported. Documentation is built in, so it’s always there when you need it.

Payloads compile, transfer, and execute automatically with a single click. There is no faster way to do Payload tuning and rapid testing. Save and load multiple payloads to the onboard storage. Owners of the O.MG Cable will be right at home with the DuckyScript™ deployment web UI. We use a modified version for the O.MG Plug.

The Small form factor is great for everyday carry on a Keychain or in your pocket. Always have some mischief ready to go, with the O.MG Plug.

Maltronics Malduino

Characteristics:

  • The Wireless BadUSB

  • Sleek metallic black case

  • USB A + C

  • Controlled over WiFi

  • Easy to use web interface

  • Stores thousands of scripts

  • Run/Edit/Delete/Download scripts via the web interface

  • Set script to run on plugin

  • Run scripts remotely

  • Switch between keyboard languages with one command

  • Programmable RGB

  • Full documentation

Tindie/AprilBrother Cactus WHID / ZSecurity ZSCactus WiFi Keystroke

This is a bad USB device on steroids! Why do you ask? well it enables you to :

  • Launch normal keystroke attacks when connected to a target machine.

  • Get instant access, steal credentials, browser data and even Wi-Fi passwords with a few clicks using the ready payloads.

  • Compatible with Windows, Linux and Mac OS.

  • Run your own payloads over Wi-Fi.

  • Control the mouse or inject keystrokes into the target machine over Wi-Fi.

  • Start a fake Wi-Fi network or Honeypot to hijack credentials.

  • Direct extraction of information (e.g. credentials) by visiting a URL.

  • Information extraction through built-in FTP server.

  • Modify the device settings, payloads, and network settings remotely over Wi-Fi.

Tindie/AprilBrother Store:

Documentation:

The Some Product on ZSecurity:

the Same product on Aliexpress:

Hak Cat USB Nugget (ESP32S2)

The USB Nugget is a cute, powerful DuckyScript powered platform that features a screen, buttons, and WiFi support for flexible payload deployment.

Run and edit payloads over WiFi from mobile and desktop devices, or use the quick-select menu to launch payloads at the press of a button. Watch each command execute in real-time on the built-in screen, and get instant feedback on your attack from the built-in LED.

The USBNugget mounts as a USB flash drive when plugged into your computer, making it easy to drag and drop multiple payloads to the onboard storage.

The USBNugget is based on the ESP32-S2 WiFi chipset which offers features like

  • USB support, allowing you to drag and drop code to a flash drive

  • HID support, allowing you to do USB rubber ducky style attacks

  • Wi-Fi monitor mode in Python

  • Support for Adafruit CircuitPython

Spacehuhn / DSTIKE WIFIDUCK

WiFi Duck is an open-source tool to test keystroke injection attacks and learn about BadUSBs.

  • Easy to use and DIY-able (with ATmega32u4 & ESP8266)

  • Connect via WiFi

  • Save and run BadUSB scripts through a simple web interface

  • No need to compile your scripts or copy them onto a micro SD card

  • Great for quickly developing new scripts and testing them.

What is it?

This open-source project aims to provide a user-friendly tool to learn about keystroke injection attacks. A microcontroller acts as a USB keyboard that is programmable over WiFi. It's using the Ducky Script language that Hak5 introduced with the USB Rubber Ducky.

A keyboard is trusted by most operating systems by default, which enables a variety of attacks. Humans might not type very fast, but an automated device like this can. It can open a terminal and mess with your computer in a matter of milliseconds!

Why did you make it?

Spacehuhn has a lot of interesting projects, WiFi duck is a new version different from the old WiFi Ducky. For more details please check

DSTIKE IR DUCKY-Bad USB

The DSTIKE IR DUCKY-Bad USB is a USB Rubber Ducky clone that also supports IR remote control. It is a small, unassuming device that can be used to inject malicious code into a victim's computer. The IR remote control functionality allows it to be used to control devices that are not directly connected to the computer, such as TVs, air conditioners, and lights.

The DSTIKE IR DUCKY-Bad USB is powered by an Arduino Leonardo development board and comes with a 128MB TF card that contains 21 pre-loaded scripts. The scripts can be used to perform a variety of tasks, such as opening websites, logging into accounts, and running commands.

DIY Spacehuhn WiFi DuCK

The DIY Spacehuhn WiFi Duck is a project that allows you to build your own WiFi keystroke injection device using the Arduino platform. The Spacehuhn WIFIDUCK is based on the Ducky Script, which is a simple scripting language used for automating keyboard actions. By programming the WIFIDUCK with the desired Ducky Script payloads, you can execute various actions on target devices.

for more details on how to built a DIY Spacehuhn WIFI Duck , you can watch this YouTube Video/Tutorial created by spacehuhn

DIY Arduino Bad USB (A Youtube Playlist By Seytonic)

for more details on how to built a DIY Spacehuhn WIFI Duck , you can watch this YouTube Playlist/Tutorial created by Seytonic .

DIY ESP32 / S2mini Wireless Bad USB

The DIY ESP32/S2 mini Wireless Bad USB project allows you to build your own wireless keystroke injection device using the ESP32 or ESP32-S2 microcontroller. This project combines the capabilities of a Bad USB device with the flexibility and wireless connectivity of the ESP32/S2 platform.

Once you have gathered the necessary components, you can proceed with the following steps:

  • Set up the development environment: Install the Arduino IDE or PlatformIO and configure it to work with the ESP32 or ESP32-S2 board.

  • Connect the components: Wire the USB A-type female connector to the appropriate pins on the ESP32/S2 board, ensuring proper connection and alignment.

  • Program the board: Write the necessary firmware code to enable keystroke injection and wireless communication. You can use Arduino libraries and examples to get started.

  • Test and refine: Upload the firmware to the ESP32/S2 board and test its functionality. Make any necessary adjustments or improvements to ensure smooth operation.

DIY Raspberry Pico W Bad USB (Dbisu Pico Ducky)

The DIY Raspberry Pico W Bad USB (Dbisu Pico Ducky) project involves using a Raspberry Pico microcontroller to create a powerful Bad USB device capable of keystroke injections, HID attacks, and other malicious activities. This project can be used for ethical hacking and cybersecurity research to identify vulnerabilities and improve security. However, it is crucial to emphasize that the Dbisu Pico Ducky must be used responsibly and legally, as similar devices can be exploited for harmful purposes. Always use this tool with integrity and follow ethical guidelines in your cybersecurity endeavors.

DIY Raspberry Pi Zero W Bad USB

for more details on how to built a DIY Raspberry Pi Zero W bad USB , you can watch this YouTube Video/Tutorial created by NetworkChuck .

Nethunter Wireless Bad USB

Nethunter Wireless Bad USB is a versatile and powerful tool that combines the capabilities of a USB device and the Kali NetHunter platform. It allows for wireless penetration testing and hacking on various devices and networks. Here's an overview of how to create a Nethunter Wireless Bad USB:

  1. Prepare the hardware: Start with a compatible USB device, such as a USB flash drive or a USB wireless adapter. Ensure that it is supported by the Kali NetHunter platform and has the necessary capabilities for wireless penetration testing.

  2. Install Kali NetHunter: Download and install the Kali NetHunter image onto the USB device. Follow the instructions provided by the Kali NetHunter documentation for flashing the image correctly.

  3. Configure the wireless adapter: If using a USB wireless adapter, configure it to enable monitor mode and packet injection. This can typically be done using tools like airmon-ng and iwconfig or through the Kali NetHunter interface.

  4. Customize the Nethunter setup: Customize your Nethunter setup according to your specific needs and objectives. This may involve installing additional tools, configuring network settings, or creating custom scripts.

  5. Test and refine: Ensure that your Nethunter Wireless Bad USB is functioning correctly by testing it on various target devices and networks. Validate its wireless capabilities, hacking tools, and functionality. Make any necessary adjustments or modifications based on your testing.

for more details on how to built a DIY Raspberry Pi Zero W bad USB , you can watch this YouTube Video/Tutorial created by zSecurity .

Last updated