Idov31 / Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.
GNU General Public License v3.0
766 stars 106 forks source link

Can you give more explanation on this? #1

Closed Ifex370 closed 2 years ago

Ifex370 commented 2 years ago

Your ReadME guide is not explicit enough on how to run this exploit. The URL and how te payload is generated is a little bit grey.

Idov31 commented 2 years ago

Hey, I have updated the README. Let me know what exactly is unclear and I'll add it as well.

ChillVibesMushroom commented 1 year ago

Hey, I have updated the README. Let me know what exactly is unclear and I'll add it as well.

So I can I use mitmproxy to push the doll to downloads on windows and then add the ref value in windows and then arp spoof like how am I supposed to use this how do I initiate the reverse shell :/

Idov31 commented 1 year ago

I'm not sure I understood what is your question. To initiate a reverse shell you will need to first have a reverse shell payload (in shellcode format), then change the PAYLOAD_SIZE variable here and give the URL to the payload as the 2nd parameter (e.g. https://127.0.0.1/evil) as explained in the readme file.