The Hacker News
"USBsploit is a PoC to generate Reverse TCP backdoors, malicious PDF or LNK files. But also running Auto[run|play] infections and dumping all USB files remotely on multiple targets at the same time, a set of extensions to dump can be specified. All EXE, PDF and LNK on the USB targets can also be replaced by malicious ones. USBsploit works through Meterpreter sessions (wmic, railgun, migration) with a light modified version of Metasploit. The interface is a mod of SET (The Social Engineering Toolkit). The Meterscript scripts of the USBsploit Framework can also be used with the original Metasploit Framework."


This version fixes a lot of bugs.
Download USBsploit v0.5BETA here.
Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.