RemoteDeskCroc

RemoteDeskCroc

🏆   by 0iphor13 January 19, 2022

Key Croc Remote Access

This payload will give you screen access to your victims machine. Combined with KeyCrocs ability to type in commands, you have basically RemoteDesktop. Setu...
RemoteDeskCable

RemoteDeskCable

by 0iphor13 January 19, 2022

OMG Remote Access

The O.MG Cable is a powerfull tool and can be used as a remote HID, to even increase the power, RemoteDeskCable was released. - Get screen access! See what y...

Install Reverse Shell APK

Install Reverse Shell APK

🏆   by @InfoSec_DrewZe January 14, 2022

Mobile-Android OMG Remote Access

Upload Malicious APK to Android Device with an OMG Cable. This script is for educational and pentesting purposes only! Use at your own risk!
Android Meterpreter - APK Install

Android Meterpreter - APK Install

🏆   by int0x80 January 14, 2022

Mobile-Android OMG Remote Access

Download and install an APK on Android An OMG Cable payload which downloads and installs an APK onto an Android device. Here are the high-level notes. I wo...

Windows Reverse Shell

Windows Reverse Shell

by Hug1n January 05, 2022

OMG Remote Access

This script is designed to get a reverse shell in Windows environments with a one liner powershell command, this bypasses almost all antivirus out there and ...
ReverseCable

ReverseCable

by 0iphor13 January 05, 2022

OMG Remote Access

Reverse shell, based on ReverseDuckyII, executed in the background Fill in Attacker-IP and Port in Line 20

OpenVPN

OpenVPN

by Hak5 January 05, 2022

Packet Squirrel Remote Access

Create a connection to a VPN-connection to an OpenVPN-server. Optionally: Send traffic from the clients through said tunnel.
Togglable-VPN

Togglable-VPN

by DannyK999 January 05, 2022

Packet Squirrel Remote Access

Based on the default VPN payload; this can now create a VPN-connection to an OpenVPN-server, or if the button is pressed, send traffic from the clients throu...

Meterpreter-via-SSH

Meterpreter-via-SSH

by Zappus January 05, 2022

Packet Squirrel Remote Access

This payload starts Packet Squirrel in NAT mode and awaits for user input. When the button is pressed, the payload connects to a remote SSH server and create...
ReverseDucky2

ReverseDucky2

by 0iphor13 January 05, 2022

Remote Access USB Rubber Ducky

Reverse shell executed in the background Fill in Attacker-IP and Port in Line 19

ReverseDucky

ReverseDucky

by 0iphor13 January 05, 2022

Remote Access USB Rubber Ducky

Reverse shell executed in the background Fill in Attacker IP & Port in line 18
Netcat Reverseshell On Log In

Netcat Reverseshell On Log In

by HokkaidoInu January 05, 2022

Remote Access USB Rubber Ducky

Creates a powershell Job/Task to remotely connect to the computer with netcat every time user logs in

PingZhellBunny

PingZhellBunny

by 0iphor13 December 23, 2021

Bash Bunny Remote Access

Imagine a scenario in which communication to and from the server is protected and filtered by a firewall and does not allow TCP shell communication to take p...
iodine

iodine

by NotMedic September 28, 2021

LAN Turtle Remote Access

iodine DNS Tunneling module. Establishes a DNS tunnel outbound to a server and domain name under your control.