Anonymously Reverse shell over Tor Network using Hidden Services without portfortwarding

Overview

Logo

Anonymously Reverse shell over Tor Network using Hidden Services without portfortwarding

Tor ağı ile Dark Web servislerini kullanarak anonim biçimde port yönlendirmeden ters bağlantı
Explore the docs » Projeyi keşfet

Table of Contents / İçerik Bölümü
  1. About the Project / Proje Hakkında
  2. Getting Started / Başlangıç
  3. Usage / Kullanım
  4. Roadmap / Yol Haritası
  5. Contributing / Katkı
  6. License / Lisans
  7. Disclaimer / Sorumluluk

If you are having any os compatiblity issue, let me know. I will try to fix as soon as possible so let's explore the docs.

Herhangi bir işletim sistemi uyumsuzluğu varsa, bana bildirin. En kısa sürede düzeltmeye çalışacağım, hadi dökümanı inceleyelim.

About the Project / Proje Hakkında

Currently this project have that features.

Create a hidden service                                   |   Dark web servisi oluşturma
Generate msfvenom payload with fully undetectable         |   Yakalanmayan msfvenom arka kapısı oluşturma
Hidden service becomes available outside tor network      |   Dark web servisini tor ağının dışına çıkarma

asciicast

This project, implements tor network with metasploit-framework tool and msfvenom module. You can easily create hidden services for your LHOST .onion domain without portforwarding. If you have experience different remote administration tools, probably you know you need forward port with VPN or NGROK but in this sense, the Tor network offers the possibility of making services in a machine accessible as hidden services without portforwarding, by taking advantage of the anonymity it offers and thereby preventing the real location of the machine from being exposed.

Bu proje, tor ağı ile birlikte metasploit-framework aracının msfvenom modülünü uygular. Kolayca port yönlendirme yapmadan LHOST için .onion dark web servisi oluşturabilirsiniz. Farklı uzaktan bağlantı araçları deneyiminiz varsa, büyük ihtimalle VPN kullanarak veya NGROK kullanarak port yönlendirme yapmanız gerektiğini biliyorsunuz ama bu proje ile tor ağının sunduğu anonimlikten yararlanarak port yönlendirmeden gizli servisteki hizmetlere erişme imkanı sunar böylece makinenin gerçek konumun açığa çıkmasını engeller.

Built With / Kullanılanlar

Getting Started / Başlangıç

To get a local copy up and running follow these simple steps.

Kendi bilgisayarınızda çalıştırmak için bu basit adımları izleyin.

Installation / Kurulum

  1. Clone the repo | Projeyi indir.
    git clone https://github.com/samet-g/tornado.git
  2. Install Python packages | Gerekli Python paketlerini yükle.
    pip3 install -r requirements.txt

Usage / Kullanım

  • Run with Python as Administrator
  • Yönetici olarak çalıştır
python3 tornado.py

Roadmap / Yol Haritası

See the open issues for a list of proposed features
Listener should be integrity to Windows.

Sorunlar için açık sorunları kontrol edin.
Windows ile entegre listener olsa iyi olur.

Contributing / Katkı

Contributions are what make the open source community such an amazing place to be learn, inspire, and create. Any contributions you make are greatly appreciated especially Roadmap / Yol Haritası check this to-do list.

Katkılar, açık kaynak topluluğu için büyük nimettir özellikle Roadmap / Yol Haritası kısmındaki yapılacak-listesini kontrol edin.

  1. Fork the Project | Projeyi forkla.
  2. Create your Feature Branch | Katkıda Bulun
    git checkout -b feature/YeniOzellik
  3. Commit your Changes | Değişiklikleri Commitle
    git commit -m 'Add some YeniOzellik'
  4. Push to the Branch | Değişikliğini Yolla
    git push origin feature/YeniOzellik
  5. Open a Pull Request | Pull Request Aç

License / Lisans

Distributed under the GNU License.
See LICENSE for more information.

GNU Lisansı altında dağıtılmaktadır.
Daha fazla bilgi için LICENSE bölümüne bakın.

Disclaimer / Sorumluluk

This tool is only for testing and can only be used where strict consent has been given. Do not use it for illegal purposes! It is the end user’s responsibility to obey all applicable local, state and federal laws. I assume no liability and are not responsible for any misuse or damage caused by this tool and software.

Bu proje sadece test etmek içindir ve yalnızca kesin onayın verildiği durumlarda kullanılabilir. Yasadışı amaçlar için kullanmayın! Geçerli tüm yerel, eyalet ve federal yasalara uymak son kullanıcının sorumluluğundadır. Ben bu projenin ve yazılımın neden olduğu herhangi bir yanlış kullanım veya hasardan sorumlu değilim.

A python socket.io client for Roboteur

Roboteur Client Example TODO Basic setup Install the requirements: $ pip install -r requirements.txt Run the application: $ python -m roboteur_client

Barry Buck 1 Oct 13, 2021
Huawei firewall automatically updates Chinese ip to target IP group.

Huawei firewall automatically updates Chinese ip to target IP group.

Lundaa 0 Jan 11, 2022
A SOCKS proxy server implemented with the powerful python cooperative concurrency framework asyncio.

asyncio-socks-server A SOCKS proxy server implemented with the powerful python cooperative concurrency framework asyncio. Features Supports both TCP a

Amaindex 164 Dec 30, 2022
LGPL Pure Python OPC-UA Client and Server

LGPL Pure Python OPC-UA Client and Server

Free OPC-UA Library 1.2k Jan 04, 2023
Base on browser-time to get har from network, and use python to analyze the data .

base on browser-time to get har from network, and use python to analyze the data

1 Dec 20, 2021
Tool that creates a complete copy of your server

Discord-Server-Cloner Tool that creates a complete copy of your server Setup: Open run.bat If the file closes, open cmd And write: pip install -r requ

DEEM 3 Dec 13, 2021
SMS Based Headless Browsing

Browse the internet without a network connection - Submission for ConUHacks VI

Zafir Khalid 2 Feb 07, 2022
基于多线程快速端口扫描脚本,支持目标批量导入、结果导出。

JWS_portscan 基于多线程快速端口扫描脚本,支持目标批量导入、结果导出。如果扫描公网资产,为了提升扫描的精准性,建议放到服务器运行。 用法 依赖安装:pip3 install -r requriement.txt 支持参数:python3 JWS_portscan.py --help 脚本

jammny 5 Apr 12, 2022
Minimal, self-hosted, 0-config alternative to ngrok. Caddy+OpenSSH+50 lines of Python.

If you have a webserver running on one computer (say your development laptop), and you want to expose it securely (ie HTTPS) via a public URL, SirTunnel allows you to easily do that.

Anders Pitman 423 Jan 02, 2023
Network Dynaimcs Simulation

A Final Year Project in CUHK, Autumn 2021 Network Dynaimcs Simulation Files param.h edit all the variables & settings here simulate.c the main program

Likchun 0 Mar 28, 2022
snappi-trex is a snappi plugin that allows executing scripts written using snappi with Cisco's TRex Traffic Generator

snappi-trex snappi-trex is a snappi plugin that allows executing scripts written using snappi with Cisco's TRex Traffic Generator Design snappi-trex c

Open Traffic Generator 14 Sep 07, 2022
This is the code repository for Mastering Python for Networking and Security – Second Edition

Mastering Python for Networking and Security – Second Edition This is the code repository for Mastering Python for Networking and Security – Second Ed

Frank Gottinger 1 Feb 09, 2022
Web-server with a parser, connection to DBMS, and the Hugging Face.

Final_Project Web-server with parser, connection to DBMS and the Hugging Face. Team: Aisha Bazylzhanova(SE-2004), Arysbay Dastan(SE-2004) Installation

Aisha Bazylzhanova 2 Nov 18, 2021
A non-custodial oracle and escrow system for the lightning network. Make LN contracts more expressive.

Hodl contracts A non-custodial oracle and escrow system for the lightning network. Make LN contracts more expressive. If you fire it up, be aware: (1)

31 Nov 30, 2022
A simple implementation of an RPC toolkit

Simple RPC With Raw Sockets Repository for the Data network course project: Introduction In this project, you will attempt to code a simple implementa

Milad Samimifar 1 Mar 25, 2022
EV: IDS Evasion via Packet Manipulation

EV: IDS Evasion via TCP/IP Packet Manipulation 中文文档 Introduction EV is a tool that allows you crafting TCP packets and leveraging some well-known TCP/

256 Dec 08, 2022
Python Program to connect to different VPN servers autoatically using Windscribe VPN.

AutomateVPN What is VPN ? VPN stands for Virtual Private Network , it is a technology that creates a safe and encrypted connectionover a less secure n

Vivek 1 Oct 27, 2021
This is the code repository for the USENIX Security 2021 paper, "Weaponizing Middleboxes for TCP Reflected Amplification".

weaponizing-censors Censors pose a threat to the entire Internet. In this work, we show that censoring middleboxes and firewalls can be weaponized by

UMD Breakerspace 119 Dec 31, 2022
Free,Cross-platform,Single-file mass network protocol server simulator

FaPro Free,Cross-platform,Single-file mass network protocol server simulator 中文Readme Description FaPro is a Fake Protocol Server tool, Can easily sta

FOFA Pro 1.4k Jan 06, 2023
Rufus is a Dos tool written in Python3.

🦎 Rufus 🦎 Rufus is a simple but powerful Denial of Service tool written in Python3. The type of the Dos attack is TCP Flood, the power of the attack

Billy 88 Dec 20, 2022