P4wnP1 – Raspberry Pi USB Attack Platform

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W (required for HID backdoor). Introduction the Windows LockPicker (unlock Windows boxes with weak passwords, fully automated by attaching P4wnP1) the HID covert channel backdoor (Get remote shell access on air gapped Windows targets tunneled only through HID devices, […]