ReverseCableSSL

ReverseCableSSL
Download Copy
Title: ReverseCableSSL
Author: 0iphor13

ReverseCableSSL gets you remote access to your target in seconds. Unlike ReverseCable, ReverseCableSSL offers encrypted traffic via OpenSSL.

There are many forms of remote access which may be used by different actors for various purposes. A red team may use remote access techniques that provide persistent access to an exploited target for the purposes of reconnaissance and lateral movement across the network. A systems administrator may use remote access to perform day to day operations on a network accessible computer. An array of techniques exist to obtain and maintain remote access across a network, including using a command and control server such as Cloud C². Common remote access techniques include reverse shells and may employ obfuscation techniques to mask the connection. See all remote access payloads.

This payload is for OMG — a platform built for covert field-use with features that enhance remote execution, stealth and forensics evasion, all while being able to quickly change your tooling on the fly.

Submit your own payload, or browse more featured OMG Payloads.

 

 

Related Payloads

Exfiltrate NTLM Hash
Exfiltrate NTLM Hash
A payload used to exfiltrate the NTLM hash on a Windows machine.
Read More
Shark Net Sniff
Shark Net Sniff
uses tcpdump to capture network traffic for 1 minute and saves a pcap into loot storage folder
Read More
SSH proxy pivot
SSH proxy pivot
Creates Dynamic port forwarding available on Squirrel to allow for pivoting inside network from remote server.
Read More