S1lkys / csharp-rev-shell

Hacky billo implementation of a encrypted windows reverse shell in C#. Nothing special but evaded CheckPoint and Windows Defender out of the Box

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This Executes a semi-interactive reverse shell. Its nothing special and shoudl be obfuscated before using it. Use at your own risk. Im not responsible for shit you're doing :)

Uses API-Hashing and a simple Sandbox evasion technique but isnt stealthy at all and creates for each command a new Process.

How did I build it?

  • Created a Python script that acts as a netcat server and listens for incoming connections from clients.

  • implemented a simple XOR encryption and decryption algorithm in the Python script to secure the network communications between the server and the client.

  • created a C# reverse shell that connects to the Python server and establishes a command shell over the network.

  • implemented a simple XOR encryption and decryption algorithm in the C# reverse shell to secure the network communications between the client and the server.

  • modified the Python script and the C# reverse shell to communicate with each other using the XOR encryption and decryption algorithm.

  • [Patched a few Bugs]

About

Hacky billo implementation of a encrypted windows reverse shell in C#. Nothing special but evaded CheckPoint and Windows Defender out of the Box


Languages

Language:C# 91.9%Language:Python 8.1%