All Projects → nodauf → Girsh

nodauf / Girsh

Licence: gpl-2.0
Automatically spawn a reverse shell fully interactive for Linux or Windows victim

Programming Languages

go
31211 projects - #10 most used programming language
golang
3204 projects

Projects that are alternatives of or similar to Girsh

Hershell
Hershell is a simple TCP reverse shell written in Go.
Stars: ✭ 442 (+569.7%)
Mutual labels:  pentest, redteam, reverse-shell
Chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
Stars: ✭ 742 (+1024.24%)
Mutual labels:  pentest, redteam, reverse-shell
Offensive-Reverse-Shell-Cheat-Sheet
Offensive Reverse Shell (Cheat Sheet)
Stars: ✭ 138 (+109.09%)
Mutual labels:  reverse-shell, pentest, redteam
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+487.88%)
Mutual labels:  reverse-shell, pentest, redteam
ReversePowerShell
Functions that can be used to gain Reverse Shells with PowerShell
Stars: ✭ 48 (-27.27%)
Mutual labels:  reverse-shell, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (+33.33%)
Mutual labels:  reverse-shell, redteam
Overlord
Overlord - Red Teaming Infrastructure Automation
Stars: ✭ 258 (+290.91%)
Mutual labels:  pentest, redteam
Cobaltstrike Ms17 010
cobaltstrike ms17-010 module and some other
Stars: ✭ 300 (+354.55%)
Mutual labels:  pentest, redteam
Constole
Scan for and exploit Consul agents
Stars: ✭ 37 (-43.94%)
Mutual labels:  pentest, redteam
Reverse Shell Cheatsheet
🙃 Reverse Shell Cheat Sheet 🙃
Stars: ✭ 297 (+350%)
Mutual labels:  redteam, reverse-shell
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+9036.36%)
Mutual labels:  redteam, reverse-shell
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-46.97%)
Mutual labels:  reverse-shell, pentest
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+998.48%)
Mutual labels:  pentest, redteam
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 776 (+1075.76%)
Mutual labels:  pentest, redteam
NewNtdllBypassInlineHook CSharp
Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.
Stars: ✭ 35 (-46.97%)
Mutual labels:  pentest, redteam
Shelly
Automatic Reverse Shell Generator
Stars: ✭ 38 (-42.42%)
Mutual labels:  reverse-shell, redteam
ReverseShellDll
C++ Windows Reverse Shell - Universal DLL Hijack | SSL Encryption | Statically Linked
Stars: ✭ 69 (+4.55%)
Mutual labels:  reverse-shell, redteam
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Stars: ✭ 1,072 (+1524.24%)
Mutual labels:  pentest, redteam
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+49762.12%)
Mutual labels:  pentest, redteam
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Stars: ✭ 904 (+1269.7%)
Mutual labels:  pentest, reverse-shell

Go Report Card

Girsh (Golang Interactive Reverse SHell)

Who didn't get bored of manually typing the few lines to upgrade a reverse shell to a full interactive reverse shell (tty spawn, stty size ..., stty raw -echo) or typing the command to use ConPTY.

Description

With Girsh, just run it and it will detect the OS and execute the correct commands to upgrade it to a full interactive reverse shell.

For a Linux:

  • Get the terminal's size
  • Spawn a tty using python2.7, python3 and python
  • Change the terminal as raw

For a Windows:

  • Dowload ConPTY on the same machine and same port as the reverse shell server
  • Listen for getting the ConPTY reverse shell

Usage

Two modes are available:

Simple listener

go run main.go listener -h
Usage:
  girsh listen [flags]

Flags:
  -h, --help   help for listen

Global Flags:
  -d, --debug      Debug output
  -p, --port int   port to listen (default is 1234) (default 1234)

Interactive

go run main.go -h
Generate a reverseshell oneliners (credits shellerator).
        And listen then run stty raw -echo and send the python command to spawn a tty shell if it's Linux
        or use ConPTY if it's windows

Usage:
  girsh [flags]
  girsh [command]

Available Commands:
  help        Help about any command
  listen      Listen and spawn a fully interactive for windows and linux client

Flags:
  -d, --debug      Debug output
  -h, --help       help for revshell
  -p, --port int   port to listen (default is 1234) (default 1234)

Demo

Linux

Gif for linux victim

Windows

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].