Squirrel SSH Remote Access

Squirrel SSH Remote Access
Download Copy
Title: Squirrel SSH Remote Access
Author: BlackPropaganda

Makes packet Squirrel directly accessible via SSH on a remote server.

🏆   Recognized with a Payload Award in September 2023

 

There are many forms of remote access which may be used by different actors for various purposes. A red team may use remote access techniques that provide persistent access to an exploited target for the purposes of reconnaissance and lateral movement across the network. A systems administrator may use remote access to perform day to day operations on a network accessible computer. An array of techniques exist to obtain and maintain remote access across a network, including using a command and control server such as Cloud C². Common remote access techniques include reverse shells and may employ obfuscation techniques to mask the connection. See all remote access payloads.

This payload is for the Packet Squirrel, a matchbook-sized Ethernet multi-tool designed to give you covert remote access, painless packet captures, and secure VPN connections with the flip of a switch. This tiny linux-box is a man-in-the-middle that's nuts for networks.

Submit your own payload, or browse more featured Packet Squirrel Payloads.

 

 

Related Payloads

BunnyPicker
BunnyPicker
Get password for logged-in user and unlock machine. Based on quickcreds and win10lockpicker.
Read More
MacFetch
MacFetch
Get a bunch of delicious data from unlocked macOS devices.
Read More
Email-Capture
Email-Capture
Capture target E-mail address & password save to /udisk/tools/target_email.txt
Read More