Shortcut-Jacker

Shortcut-Jacker
Download Copy
Title: Shortcut-Jacker
Author: I am Jakoby

This payload will run a powershell script in the background of any shortcut used on the targets desktop

Execution is the method of either remotely or locally running code — malicious or otherwise — on a target computer. Execution is typically coupled with other techniques to carry out more complex tasks, like performing reconnaissance, exfiltration or credential harvesting. Execution may be ephemeral, or coupled with persistence techniques used to maintain remote access or continued code execution. See all execution payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

Uninstall Signal
Uninstall Signal
A script used to uninstall signal-desktop app on Windows users. Open a PowerShell, stop the Signal proccess if it runs
Read More
Starting a PowerShell with administrator permissions in Windows 10/11
Starting a PowerShell with administrator permissions in Windows 10/11
This script can be considered by people who are new to the world of scripts written in DuckyScript so that they can unde
Read More
Change the password of the windows user
Change the password of the windows user
Through this script you will be able to change windows user's password super fast. A PowerShell with administrator perm
Read More