USB Exfiltrator

USB Exfiltrator

by Hak5Darren January 24, 2020

Bash Bunny Exfiltration

Exfiltrating files from the users Documents folder Saves to the loot folder on the Bash Bunny USB Mass Storage partition named by the victim hostname, date a...
RDP Checker

RDP Checker

by Hak5Darren January 24, 2020

Bash Bunny Recon

Checks whether RDP is enabled on target machine Green=Enabled. Red=Disabled.


Previous 1 29 30 31