UrAttaControl

UrAttaControl
Download Copy
Title: UrAttaControl
Author: I am Jakoby

A script used to open an elevated powershell console and execute admin level commands. Completely ran from the execute file. Replace the URL in that file with yours leading to a base64 script This script will use IEX to download a base64 script to the $Payload variable. Using a keystroke injections attack a heavily obfuscated and encoded snippet will download and execute any base64 script saved in the $Payload variable. This payload completely bypasses the UAC and will run any admin level script without a prompt. You can use this function I wrote to convert your .ps1 scripts to Base64.

Execution is the method of either remotely or locally running code — malicious or otherwise — on a target computer. Execution is typically coupled with other techniques to carry out more complex tasks, like performing reconnaissance, exfiltration or credential harvesting. Execution may be ephemeral, or coupled with persistence techniques used to maintain remote access or continued code execution. See all execution payloads.

This payload is for the USB Rubber Ducky — a "flash drive" that types keystroke injection payloads into unsuspecting computers at incredible speeds. It's no wonder this little quacker has made appearances on Mr. Robot, FBI, Blacklist, National Geography and more!

Submit your own payload, or browse more featured USB Rubber Ducky Payloads.

 

 

Related Payloads

Google Exfil
Google Exfil
This payload runs Powershell script that zips google user data, uses gofile.io api to upload it, and then sends a downlo
Read More
Defend Yourself From CVE-2023-23397
Defend Yourself From CVE-2023-23397
This script sets a Firewall rule that will defend you against CVE-2023-23397.
Read More
The Perfect Stealthy Payload
The Perfect Stealthy Payload
Opens PowerShell as admin, creates a folder in Windows/temp called Cache, adds exclusion in Defender, downloads the payl
Read More