ADV-Recon

ADV-Recon
Download Copy
Title: ADV-Recon
Author: I am Jakoby

A script used to do an advanced level of Recon on the targets computer. This program enumerates a target PC to include Operating System, RAM Capacity, Public IP, and Email associated with Microsoft account. The GeoLocation (latitude and longitude) of where the script was ran. The SSID and WiFi password of any current or previously connected to networks. It determines the last day they changed their password and how many days ago. Intel on the system Info, HDDs, network interfaces, TCP connections, Processes, Services, Installed software, drivers, and video card Along with TREE list of all files in the target computer is gathered and uploaded to your BashBunny.

🏆   Recognized with a Payload Award in September 2023

 

Reconnaissance, or recon, is all about gathering information on a target — be it an individual computer or the network at large. Individual computers may be scanned using a hotplug tool like the Bash Bunny or USB Rubber Ducky coupled with keystroke injection techniques to obtain valuable information without the need to elevate privileges.

Network reconnaissance techniques involve active scans, which may be observed by intrusion detection systems, or passive scans, which may go quietly undetected. The information obtained in a recon operation may assist in the red team's audit plan for future missions such as phishing campaigns or exfiltration. On the network enumeration side, many techniques exist for scanning the network from the outside. The same techniques may be applied to scanning inside the network, which is where hotplug Ethernet attack tools like the Shark Jack excel. See all recon payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

Windows Duck In The Middle
Windows Duck In The Middle
This payload sets up a trustworthy proxy for the user, enabling a Man-in-the-middle attack. After executing your payload
Read More
Windows Product Key Grabber
Windows Product Key Grabber
This payload sends you the target PC's Windows product key via Dropbox.
Read More
Linux Keystroke Reflection
Linux Keystroke Reflection
Implementation of the "Keystroke Reflection" technique for file exfiltration.
Read More