t3l3machus / hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
BSD 2-Clause "Simplified" License
2.98k stars 473 forks source link

Feat: add option to create Windows Executable #22

Open MatheusOliveira-dev opened 1 year ago

MatheusOliveira-dev commented 1 year ago

Added option to create a Windows Executable written in C and compiled with gcc.

usage: python hoaxshell.py -s 192.168.100.105 -e myExecutable

image

nicolasmf commented 1 year ago

Although this payload is not detected by Windows Defender, please keep in mind that it's still flagged as malware by 13 security vendors.