All Projects → H0j3n → EzpzShell

H0j3n / EzpzShell

Licence: other
Collection Of Reverse Shell that can easily generate using Python3

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to EzpzShell

penelope
Penelope Shell Handler
Stars: ✭ 291 (+532.61%)
Mutual labels:  reverse-shell, ctf
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Stars: ✭ 115 (+150%)
Mutual labels:  reverse-shell, ctf
GoRAT
GoRAT (Go Remote Access Tool) is an extremely powerful reverse shell, file server, and control plane using HTTPS reverse tunnels as a transport mechanism.
Stars: ✭ 34 (-26.09%)
Mutual labels:  reverse-shell, ctf
Print My Shell
Python script wrote to automate the process of generating various reverse shells.
Stars: ✭ 140 (+204.35%)
Mutual labels:  reverse-shell, ctf
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Stars: ✭ 559 (+1115.22%)
Mutual labels:  reverse-shell, ctf
Reverse Shell Manager
🔨 A multiple reverse shell session/client manager via terminal
Stars: ✭ 171 (+271.74%)
Mutual labels:  reverse-shell, ctf
Mis-Comandos-Linux
📋 Lista descrita de mis 💯 comandos favoritos ⭐ en GNU/Linux 💻
Stars: ✭ 28 (-39.13%)
Mutual labels:  reverse-shell
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+163.04%)
Mutual labels:  reverse-shell
Reverse-Shell-Client
The reverse shell client is a Python based alternative for a netcat reverse shell listener
Stars: ✭ 19 (-58.7%)
Mutual labels:  reverse-shell
Instruction-Stomp
Cross-architecture instruction counting for CTF solving
Stars: ✭ 32 (-30.43%)
Mutual labels:  ctf
heaptrace
helps visualize heap operations for pwn and debugging
Stars: ✭ 252 (+447.83%)
Mutual labels:  ctf
tmpleak
Leak other players' temporary workspaces for ctf and wargames.
Stars: ✭ 76 (+65.22%)
Mutual labels:  ctf
avast-ctf-cambridge-2018
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018
Stars: ✭ 16 (-65.22%)
Mutual labels:  ctf
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-36.96%)
Mutual labels:  reverse-shell
write-up
😼 CTF write-ups
Stars: ✭ 131 (+184.78%)
Mutual labels:  ctf
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (+26.09%)
Mutual labels:  ctf
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (-41.3%)
Mutual labels:  ctf
ctf-gameserver
FAUST Gameserver for attack-defense CTFs
Stars: ✭ 38 (-17.39%)
Mutual labels:  ctf
ctf-writeups
📚 Yet another CTF writeups repository. PWN and RE tasks
Stars: ✭ 29 (-36.96%)
Mutual labels:  ctf
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (-17.39%)
Mutual labels:  ctf

What is EzpzShell

The idea is to collect all reverse shell methods that can be found on the internet to be used in CTF or if we found command execution vulnerability during penetration testing. Hopefully, this GitHub could be useful and resourceful.

Disclaimer

Do not use this script for illegal use. Any action you take upon the information on this repo is strictly at your own risk

How to use

You can add this alias in your .bashrc or .zshrc

# Alias
alias listen="python3 /pathto/EzpzShell/ezpzShell.py"

# Usage
listen 10.10.10.10 443 py3
listen 10.10.10.10 443 py3 -payload (Only Payload)

Extra ‼️

Please check https://github.com/0dayCTF/reverse-shell-generator which you can check https://www.revshells.com/

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs) and really nice UI!

Python 🐍

Specify the IP, Port and the options that are available.

python3 ezpzShell.py 10.10.10.10 9001 py

python3 ezpzShell.py 10.10.10.10 9001 py -payload

Or just specify the interface that you want to use.

python3 ezpzShell.py tun0 9001 py

python3 ezpzShell.py eth0 9001 py

python3 ezpzShell.py eth0 9001 py -payload

Additional Information

If you want to add your reverse shell just customize updates.yaml

Reverse Shell Available ❇️

  • py

  • py3

  • bash

  • c

  • nc

  • php

  • perl

  • ruby

  • haskell

  • powershell

  • node

  • awk

  • ncat

  • msf_exe

  • ssti

    -> Twig

    -> Jinja/Flask

    -> Tornado

    -> PugJS

  • cgi-bin

    -> Apache 2.4.49 (CVE-2021-41773)

    -> Apache 2.4.50 (CVE-2021-42013)

  • jenkins

  • tar-priv

  • pickle

  • java

  • lua

  • asp

  • xxe

  • jsp

  • c#

  • xsl

  • yaml

  • sql

  • wordpress

  • json.net (Deserialization)

  • msf_raw

  • msf_dll

  • msf_elf

  • dag

  • firebird

  • apt_confd

  • gdb_server

  • log4j

  • zabbix

  • mysql

      -> CVE-2021-27928
    

Todo ✍🏼

[+] Update new reverse shell encountered

References

[1] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet

[2] https://highon.coffee/blog/reverse-shell-cheat-sheet/

[3] https://gist.github.com/Robleh/28234d9fe40e9baa1787396c7ad54350

[4] https://github.com/hoainam1989/training-application-security/blob/master/shell/node_shell.py

[5] https://github.com/borjmz/aspx-reverse-shell

[6] https://github.com/antonioCoco/ConPtyShell

[7] https://github.com/0x03f3/php-emoji-reverse-shell

[8] https://github.com/juju/utils/blob/master/shell/powershell.go

[9] https://github.com/LukeDSchenk/rust-backdoors

[10] https://github.com/he4d/networkmanager-rs

[11] https://github.com/mabels/ipaddress

[12] https://rust-lang-nursery.github.io/rust-cookbook/file/read-write.html

[13] https://stackoverflow.com/questions/61297668/how-to-interact-with-a-reverse-shell-in-rust

[14] https://www.puckiestyle.nl/c-simple-reverse-shell/

[15] https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSLT%20Injection

[16] https://staaldraad.github.io/post/2019-03-02-universal-rce-ruby-yaml-load/

[17] https://www.exploit-db.com/docs/english/47655-yaml-deserialization-attack-in-python.pdf?utm_source=dlvr.it&utm_medium=twitter

[18] https://github.com/j0lt-github/python-deserialization-attack-payload-generator

[19] https://github.com/pwntester/ysoserial.net

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].