n0obit4 / rvs-shell

Script to make reverse shells payloads ψ(`∇´)ψ

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool


RVS-SHELL Logo
RVS-SHELL

RVS-SHELL

Reverse shell maker is a Reverse Shell Cheat Sheet customizable in a simpler and more intuitive way, this is used in a CTF challenges or whatever, i wrote this for EDUCATIONAL PURPOSE only. This automatize the process to create reverse shell in a compromised system, if you dont know or doesn't have a credentials of the machinne you can call to reverse shell.

Requeriments

You need pip3 to install this packages.

  • argparse
  • os
  • colorama

Help Menu

$ python3 rvs-shell.py --help
usage: rvs-shell.py [-h] [--php] [--python] [--netcat] [--nc] [--perl]
                    [--bash] [--java] -H HOST -p PORT

Programs to make reverse shells ψ(`∇´)ψ

optional arguments:
  -h, --help            show this help message and exit
  --php                 php reverse shell
  --python              python reverse shell
  --netcat              netcat reverse shell
  --nc                  netcat short reverse shell
  --perl                perl reverse shell
  --bash                bash reverse shell
  --java                Java reverse shell
  -H HOST, --host HOST  Host a escucha
  -p PORT, --port PORT  Puerto a escucha

python3 rvs-shell.py --php -H 127.0.0.1 -p 4444

Demostration

Program demostration

This is the result. A netcat reverse shell, this command is placed on a Linux system to call the reverse shell.

Source

Pentest Monkey

About

Script to make reverse shells payloads ψ(`∇´)ψ

License:GNU General Public License v3.0


Languages

Language:Python 100.0%