Smart Data Thief

Smart Data Thief
Download Copy
Title: Smart Data Thief
Author: saintcrossbow

Make your Bash Bunny into the perfect data thief. This payload is ideal for demonstrating the need to lock workstations: using it, you can stroll through a facility and steal critical information from PC after PC. The attack is highly configurable with the following options: • Copies are timed to be as fast or as long as you want. You’ll know exactly how long you have per workstation, and also know you can remove the Bash Bunny safely once it the time expires • The copy may be configured to stop when a secret BLE beacon is sent – the Bash Bunny will shut down for immediate removal. • Concerned that someone might see the attack? Configure the payload to flash windows and suddenly lock before shutting down the Bash Bunny, which gives the payload time to clean up its tracks while you make appropriate excuses. • Want to trigger the payload from afar? Make the attack a “button job” – the Bash Bunny will take advantage of Cool Cucumber CPU usage while waiting for the secret BLE beacon. The payload may be used with or without a SD card and places loot in a folder with the computer’s name. Additionally it targets the most likely high-value targets on a workstation, and only those that have been updated in past 30 days – however feel free to tailor parameters to your unique pentest situation.

Exfiltration is an involuntary backup. It's a technique for obtaining data from a network. Once obtained, the data may be removed using a number of methods. These may include traversing the network to a command and control server, such as Cloud C². The content is typically encrypted or obfuscated. In the case of physical access, a bring-your-own-network element may be included to evade detection. See all exfiltration payloads.

This payload is for the Bash Bunny. Simultaneously mimic multiple trusted devices to trick targets into divulging sensitive information without triggering defenses. The Bash Bunny is truly the world's most advanced USB attack platform.

Submit your own payload, or browse more featured Bash Bunny Payloads.

 

 

Related Payloads

WiFi Passwords Exfiltration Via SCP
WiFi Passwords Exfiltration Via SCP
This payload finds WiFi SSIDs and passwords on a Windows machine, saves them to a file, and sends the file to a VPS usin
Read More
Linux Blind Serial Command Injection
Linux Blind Serial Command Injection
Allows a remote attacker to execute commands on a Linux system via a serial connection, without receiving feedback on th
Read More
Lazagne Exfil
Lazagne Exfil
This payload downloads and runs Lazagne, stores all info to .txt file, sends file to telegram bot.
Read More