Friday, July 15, 2011

USBsploit 0.3b – Generate Reverse TCP Backdoors & Malicious .LNK Files

PoC to generate Reverse TCP backdoors (x86, x64, all ports), running Autorun or LNK USB infections, but also dumping all USB files remotely on multiple targets at the same time. USBsploit works through Meterpreter sessions with a light (27MB) modified version of Metasploit. The interface is a mod of SET (The Social Engineering Toolkit). The Meterpreter script usbsploit.rb of the USBsploit Framework can otherwise be used with the original Metasploit Framework.
You can download USBsploit here:
usbsploit-0.3-BETA-linux-i686.tar.gz

0 comments:

Post a Comment