ReverseCable II

ReverseCable II
Download Copy
Title: ReverseCable II
Author: 0iphor13

UDP Reverse shell, based on ReverseDuckyIII, executed in the background. Might create a firewall pop up, but will execute anyway.

There are many forms of remote access which may be used by different actors for various purposes. A red team may use remote access techniques that provide persistent access to an exploited target for the purposes of reconnaissance and lateral movement across the network. A systems administrator may use remote access to perform day to day operations on a network accessible computer. An array of techniques exist to obtain and maintain remote access across a network, including using a command and control server such as Cloud C². Common remote access techniques include reverse shells and may employ obfuscation techniques to mask the connection. See all remote access payloads.

This payload is for OMG — a platform built for covert field-use with features that enhance remote execution, stealth and forensics evasion, all while being able to quickly change your tooling on the fly.

Submit your own payload, or browse more featured OMG Payloads.

 

 

Related Payloads

darkCharlie
darkCharlie
This payload creates a ~/.config/ssh folder with a Python SSH wrapper, runs an initialization function to set environmen
Read More
DarkCharlie
DarkCharlie
This payload creates a folder, places a Python wrapper for SSH inside, and runs an initialization function that sets env
Read More
Local WLAN Borrower
Local WLAN Borrower
This script borrows the wifi passwords on the target system and puts them into a .txt file on the ducky.
Read More