Netcat Reverseshell On Log In

Netcat Reverseshell On Log In
Download Copy
Title: Netcat Reverseshell On Log In
Author: HokkaidoInu

Creates a powershell Job/Task to remotely connect to the computer with netcat every time user logs in

There are many forms of remote access which may be used by different actors for various purposes. A red team may use remote access techniques that provide persistent access to an exploited target for the purposes of reconnaissance and lateral movement across the network. A systems administrator may use remote access to perform day to day operations on a network accessible computer. An array of techniques exist to obtain and maintain remote access across a network, including using a command and control server such as Cloud C². Common remote access techniques include reverse shells and may employ obfuscation techniques to mask the connection. See all remote access payloads.

This payload is for the USB Rubber Ducky — a "flash drive" that types keystroke injection payloads into unsuspecting computers at incredible speeds. It's no wonder this little quacker has made appearances on Mr. Robot, FBI, Blacklist, National Geography and more!

Submit your own payload, or browse more featured USB Rubber Ducky Payloads.

 

 

Related Payloads

DarkCharlie
DarkCharlie
This payload creates a folder, places a Python wrapper for SSH inside, and runs an initialization function that sets env
Read More
Local WLAN Borrower
Local WLAN Borrower
This script borrows the wifi passwords on the target system and puts them into a .txt file on the ducky.
Read More
Smb ExfiltratorV2.0
Smb ExfiltratorV2.0
Exfiltrates select files from users documents folder via SMB.
Read More