ReverseCable

ReverseCable
Download Copy
Title: ReverseCable
Author: 0iphor13

Reverse shell, based on ReverseDuckyII, executed in the background Fill in Attacker-IP and Port in Line 20

There are many forms of remote access which may be used by different actors for various purposes. A red team may use remote access techniques that provide persistent access to an exploited target for the purposes of reconnaissance and lateral movement across the network. A systems administrator may use remote access to perform day to day operations on a network accessible computer. An array of techniques exist to obtain and maintain remote access across a network, including using a command and control server such as Cloud C². Common remote access techniques include reverse shells and may employ obfuscation techniques to mask the connection. See all remote access payloads.

This payload is for OMG — a platform built for covert field-use with features that enhance remote execution, stealth and forensics evasion, all while being able to quickly change your tooling on the fly.

Submit your own payload, or browse more featured OMG Payloads.

 

 

Related Payloads

Duckie Harvest
Duckie Harvest
This payload extracts and saves Wi-Fi passwords and browser credentials from Google Chrome, Brave, Firefox, and Microsof
Read More
Linux Mac Reverse shell
Linux Mac Reverse shell
This payload runs a script in the background that provides a user shell initially and waits for the user to escalate pri
Read More
WiFi Passwords Exfiltration Via SCP
WiFi Passwords Exfiltration Via SCP
This payload finds WiFi SSIDs and passwords on a Windows machine, saves them to a file, and sends the file to a VPS usin
Read More