persistent Reverse Bunny

persistent Reverse Bunny
Download Copy
Title: persistent Reverse Bunny
Author: drapl0n

persistentReverseBunny provides you persistent reverse shell remotely/locally.

There are many forms of remote access which may be used by different actors for various purposes. A red team may use remote access techniques that provide persistent access to an exploited target for the purposes of reconnaissance and lateral movement across the network. A systems administrator may use remote access to perform day to day operations on a network accessible computer. An array of techniques exist to obtain and maintain remote access across a network, including using a command and control server such as Cloud C². Common remote access techniques include reverse shells and may employ obfuscation techniques to mask the connection. See all remote access payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

Linux Mac Reverse shell
Linux Mac Reverse shell
This payload runs a script in the background that provides a user shell initially and waits for the user to escalate pri
Read More
WiFi Passwords Exfiltration Via SCP
WiFi Passwords Exfiltration Via SCP
This payload finds WiFi SSIDs and passwords on a Windows machine, saves them to a file, and sends the file to a VPS usin
Read More
Linux Blind Serial Command Injection
Linux Blind Serial Command Injection
Allows a remote attacker to execute commands on a Linux system via a serial connection, without receiving feedback on th
Read More