Drew-Alleman / powershell-backdoor-generator

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build to help avoid AV.
Apache License 2.0
324 stars 56 forks source link

Cant reconnect to target computer #7

Open schieferzahn opened 6 months ago

schieferzahn commented 6 months ago

When i close the programm and open it again then write: python listen -A or -H it doesnt rconnect even after rebooting the target computer. Btw how can you unistall it i cant find the file in temp.