Skip to content
This repository has been archived by the owner on Mar 6, 2023. It is now read-only.

Latest commit

 

History

History
32 lines (23 loc) · 987 Bytes

README.md

File metadata and controls

32 lines (23 loc) · 987 Bytes

RevShellBack

  • Author: uintdev
  • Version: 0.1.3
  • Target: Windows
  • Category: Execution

Description

Set up a reverse shell and execute PowerShell/generic commands in the background from the Bash Bunny via USB ethernet.

Configuration

Place powershell and/or generic commands between lines 53 and 58 (within the EOF).
Need to run as admin? Set the variable ADMIN to true.
Having issues obtaining a connection with the listener? Alter the time before connection attempt in NCDELAY.

STATUS

LED Status
SETUP Setup (attackmode, variables, networking)
STAGE1 Open CMD (bypass UAC if ADMIN is true)
STAGE2 Initiate reverse shell
SPECIAL1 Set up listener and send out commands
FINISH Finished

Discussion

https://forums.hak5.org/topic/41955-payload-revshellback/