Copy-And-Waste

Copy-And-Waste
Download Copy
Title: Copy-And-Waste
Author: atomiczsec

A payload to exfiltrate clipboard contents

Exfiltration is an involuntary backup. It's a technique for obtaining data from a network. Once obtained, the data may be removed using a number of methods. These may include traversing the network to a command and control server, such as Cloud C². The content is typically encrypted or obfuscated. In the case of physical access, a bring-your-own-network element may be included to evade detection. See all exfiltration payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

A.S.E - Advanced System Exfiltration
A.S.E - Advanced System Exfiltration
This slow, and steady staged payload takes it's time and gleans detailed system information using Powershell, Ducky scri
Read More
run command as root without sudo password
run command as root without sudo password
A payload that allows for executing any bash command on the targets computer as root, without knowing their sudo passwor
Read More
Windows Screenshot Exfil
Windows Screenshot Exfil
This payload captures screenshots from a Windows machine every 10 seconds and uploads them to a specified server using t
Read More