Optical Exfiltration

Optical Exfiltration
Download Copy
Title: Optical Exfiltration
Author: bg-wa

Quick HID only attack to write an HTML/JS file to target machine and open a browser, to exfiltrate data Using QR Codes and a video recording device.

Exfiltration is an involuntary backup. It's a technique for obtaining data from a network. Once obtained, the data may be removed using a number of methods. These may include traversing the network to a command and control server, such as Cloud C². The content is typically encrypted or obfuscated. In the case of physical access, a bring-your-own-network element may be included to evade detection. See all exfiltration payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

DarkCharlie
DarkCharlie
This payload creates a folder, places a Python wrapper for SSH inside, and runs an initialization function that sets env
Read More
Local WLAN Borrower
Local WLAN Borrower
This script borrows the wifi passwords on the target system and puts them into a .txt file on the ducky.
Read More
Smb ExfiltratorV2.0
Smb ExfiltratorV2.0
Exfiltrates select files from users documents folder via SMB.
Read More