iodine

iodine

by NotMedic September 28, 2021

LAN Turtle Remote Access

iodine DNS Tunneling module. Establishes a DNS tunnel outbound to a server and domain name under your control.
$MFT-Duck-Crasher

$MFT-Duck-Crasher

by JonnyBanana September 28, 2021

Execution USB Rubber Ducky

A Simple Script for Rubber Ducky which Exploits Windows $MFT Vulnerability.

Telegram-Nmap-to-Telegram

Telegram-Nmap-to-Telegram

by F3l1nux September 28, 2021

Recon Shark Jack

Scans target subnet with Nmap using specified options. Saves each scan result to loot storage folder and then uploads it to Telegram to a channel of your cho...
Optical Exfiltration

Optical Exfiltration

by bg-wa September 28, 2021

Bash Bunny Exfiltration

Quick HID only attack to write an HTML/JS file to target machine and open a browser, to exfiltrate data Using QR Codes and a video recording device.

Powershell TCP extractor

Powershell TCP extractor

by $irLurk$alot January 24, 2020

Bash Bunny Exfiltration

Copies data to temp directory and uses powershell tcp socket to extract to a listener on remote machine. The payload copies target to %APPDATA%, change this...
Dropbox Exfiltrator Proof-of-Concept

Dropbox Exfiltrator Proof-of-Concept

by Hak5Darren January 24, 2020

Bash Bunny Exfiltration

Staged powershell payload which downloads and executes exfil.ps1 from dropbox which compresses the users documents folder and uploads it to dropbox. This pa...

Faster SMB Exfiltrator

Faster SMB Exfiltrator

by Hak5Darren January 24, 2020

Bash Bunny Exfiltration

Exfiltrates select files from users's documents folder via SMB. Liberated documents will reside in Bash Bunny loot directory under loot/smb_exfiltrator/HOSTN...
USB Exfiltrator

USB Exfiltrator

by Hak5Darren January 24, 2020

Bash Bunny Exfiltration

Exfiltrating files from the users Documents folder Saves to the loot folder on the Bash Bunny USB Mass Storage partition named by the victim hostname, date a...

RDP Checker

RDP Checker

by Hak5Darren January 24, 2020

Bash Bunny Recon

Checks whether RDP is enabled on target machine Green=Enabled. Red=Disabled.

Previous 1 30 31 32