Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Powershell Backdoor - Obfuscated Powershell Reverse Backdoor


itsMe

Recommended Posts

This is the hidden content, please

Obfuscated powershell reverse backdoor with Flipper Zero and USB Rubber Ducky payloads.

Reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature after every run. Also can generate auto run scripts for Flipper Zero and USB Rubber Ducky.

Features

    Hak5 Rubber Ducky payload
    Flipper Zero payload
    Download Files from remote system
    Fetch target computers public IP address
    List local users
    Find Intresting Files
    Get OS Information
    Get BIOS Information
    Get Anti-Virus Status
    Get Active TCP Clients
    Checks for common pentesting software installed

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.