Anonymously Reverse shell over Tor Network using Hidden Services without portfortwarding

Overview

Logo

Anonymously Reverse shell over Tor Network using Hidden Services without portfortwarding

Tor ağı ile Dark Web servislerini kullanarak anonim biçimde port yönlendirmeden ters bağlantı
Explore the docs » Projeyi keşfet

Table of Contents / İçerik Bölümü
  1. About the Project / Proje Hakkında
  2. Getting Started / Başlangıç
  3. Usage / Kullanım
  4. Roadmap / Yol Haritası
  5. Contributing / Katkı
  6. License / Lisans
  7. Disclaimer / Sorumluluk

If you are having any os compatiblity issue, let me know. I will try to fix as soon as possible so let's explore the docs.

Herhangi bir işletim sistemi uyumsuzluğu varsa, bana bildirin. En kısa sürede düzeltmeye çalışacağım, hadi dökümanı inceleyelim.

About the Project / Proje Hakkında

Currently this project have that features.

Create a hidden service                                   |   Dark web servisi oluşturma
Generate msfvenom payload with fully undetectable         |   Yakalanmayan msfvenom arka kapısı oluşturma
Hidden service becomes available outside tor network      |   Dark web servisini tor ağının dışına çıkarma

asciicast

This project, implements tor network with metasploit-framework tool and msfvenom module. You can easily create hidden services for your LHOST .onion domain without portforwarding. If you have experience different remote administration tools, probably you know you need forward port with VPN or NGROK but in this sense, the Tor network offers the possibility of making services in a machine accessible as hidden services without portforwarding, by taking advantage of the anonymity it offers and thereby preventing the real location of the machine from being exposed.

Bu proje, tor ağı ile birlikte metasploit-framework aracının msfvenom modülünü uygular. Kolayca port yönlendirme yapmadan LHOST için .onion dark web servisi oluşturabilirsiniz. Farklı uzaktan bağlantı araçları deneyiminiz varsa, büyük ihtimalle VPN kullanarak veya NGROK kullanarak port yönlendirme yapmanız gerektiğini biliyorsunuz ama bu proje ile tor ağının sunduğu anonimlikten yararlanarak port yönlendirmeden gizli servisteki hizmetlere erişme imkanı sunar böylece makinenin gerçek konumun açığa çıkmasını engeller.

Built With / Kullanılanlar

Getting Started / Başlangıç

To get a local copy up and running follow these simple steps.

Kendi bilgisayarınızda çalıştırmak için bu basit adımları izleyin.

Installation / Kurulum

  1. Clone the repo | Projeyi indir.
    git clone https://github.com/samet-g/tornado.git
  2. Install Python packages | Gerekli Python paketlerini yükle.
    pip3 install -r requirements.txt

Usage / Kullanım

  • Run with Python as Administrator
  • Yönetici olarak çalıştır
python3 tornado.py

Roadmap / Yol Haritası

See the open issues for a list of proposed features
Listener should be integrity to Windows.

Sorunlar için açık sorunları kontrol edin.
Windows ile entegre listener olsa iyi olur.

Contributing / Katkı

Contributions are what make the open source community such an amazing place to be learn, inspire, and create. Any contributions you make are greatly appreciated especially Roadmap / Yol Haritası check this to-do list.

Katkılar, açık kaynak topluluğu için büyük nimettir özellikle Roadmap / Yol Haritası kısmındaki yapılacak-listesini kontrol edin.

  1. Fork the Project | Projeyi forkla.
  2. Create your Feature Branch | Katkıda Bulun
    git checkout -b feature/YeniOzellik
  3. Commit your Changes | Değişiklikleri Commitle
    git commit -m 'Add some YeniOzellik'
  4. Push to the Branch | Değişikliğini Yolla
    git push origin feature/YeniOzellik
  5. Open a Pull Request | Pull Request Aç

License / Lisans

Distributed under the GNU License.
See LICENSE for more information.

GNU Lisansı altında dağıtılmaktadır.
Daha fazla bilgi için LICENSE bölümüne bakın.

Disclaimer / Sorumluluk

This tool is only for testing and can only be used where strict consent has been given. Do not use it for illegal purposes! It is the end user’s responsibility to obey all applicable local, state and federal laws. I assume no liability and are not responsible for any misuse or damage caused by this tool and software.

Bu proje sadece test etmek içindir ve yalnızca kesin onayın verildiği durumlarda kullanılabilir. Yasadışı amaçlar için kullanmayın! Geçerli tüm yerel, eyalet ve federal yasalara uymak son kullanıcının sorumluluğundadır. Ben bu projenin ve yazılımın neden olduğu herhangi bir yanlış kullanım veya hasardan sorumlu değilim.

An open source bias lighting program which syncs up colored lights to the contents of your screen.

About Firelight Firelight is an open source bias lighting program which syncs up colored lights to the contents of your screen or TV, providing an imm

Roshan 18 Dec 18, 2022
MoreIP 一款基于Python的面向 MacOS/Linux 用户用于查询IP/域名信息的日常渗透小工具

MoreIP 一款基于Python的面向 MacOS/Linux 用户用于查询IP/域名信息的日常渗透小工具

xq17 9 Sep 21, 2022
Easily share folders between VMs.

This package aims to solve the problem of inter-VM file sharing (rather than manual copying) by allowing a VM to mount folders from any other VM's file system (or mounted network shares).

Rudd-O 12 Oct 17, 2022
Mass Reverse IP Dibuat Dengan Python 3 Dan Ada Fitur Filter.

Reverse IP Tools Description. Reverse IP is a method to map an IP address to a sub domain. This tool is made in the python 3 programming language. Fea

Wan Naz ID 6 Oct 24, 2022
A Python library to ease the integration with the Beem Africa (SMS, AIRTIME, OTP, 2WAY-SMS, BPAY, USSD)

python-client A Python library to easy the integration with the Beem Africa SMS Gateway Features to be Implemented Airtime OTP SMS Two way SMS USSD Bp

Beem Africa 24 Oct 29, 2022
Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections.

About Start a simple TCP Listener on a specified IP Address and Port Number and receive incoming connections. Download Clone using git in terminal(git

AgentGeneric 5 Feb 24, 2022
A powerful framework for decentralized federated learning with user-defined communication topology

Scatterbrained Decentralized Federated Learning Scatterbrained makes it easy to build federated learning systems. In addition to traditional federated

Johns Hopkins Applied Physics Laboratory 7 Sep 26, 2022
Pywbem - A WBEM client and related utilities, written in pure Python.

Pywbem - A WBEM client and related utilities, written in pure Python Overview Pywbem is a WBEM client and WBEM indication listener and provides relate

PyWBEM Projects 39 Dec 22, 2022
CloudProxy is to hide your scrapers IP behind the cloud

Hide your scrapers IP behind the cloud. Provision proxy servers across different cloud providers to improve your scraping success.

Christian Laffin 1.1k Jan 02, 2023
A simple GitHub Action that physically puts your senses on alert when your build/release fails

GH Release Paniker A simple GitHub Action that physically puts your senses on alert when your build/release fails Usage Requirements: Raspberry Pi, LE

Hemanth Krishna 5 Dec 20, 2021
Send files to your friends over network! (100mb max)

PyServed v2.0.1 Made by Shaurya Pratap Singh Installation Using pip(for stable releases.) - $ pip install pyserved Using Git (for latest updates) -

Sblip.dev 4 Mar 22, 2022
Rufus is a Dos tool written in Python3.

🦎 Rufus 🦎 Rufus is a simple but powerful Denial of Service tool written in Python3. The type of the Dos attack is TCP Flood, the power of the attack

Billy 88 Dec 20, 2022
A fire and forget command-line tool to allow for easy transitions of VPN connections between a pool of AWS machines.

VPN Swapper A fire and forget command-line tool to allow for easy transitions of VPN connections between a pool of AWS machines. Dependencies poetry -

Workday 5 Jul 07, 2022
Simple Port Scanner script written in Python, plans is to expand upon this script to turn it into a GUI based pen testing suite

PortScanner Simple Port Scanner script written in Python, plans is to expand upon this script to turn it into a GUI based pen testing suite. #IMPORTAN

1 Oct 23, 2021
A great python/java dynamic DNS service for NameSilo, with log, email reminder...

English NameSilo DDNS is a DDNS service for NameSilo domain names for home broadband , it can automatically detect IP changes in home broadband

云牧青 77 Dec 28, 2022
A Simplest TCP client and echo server

Простейшие TCP-клиент и эхо-сервер Цель работы Познакомиться с приемами работы с сетевыми сокетами в языке программирования Python. Задания для самост

Юля Нагубнева 1 Oct 25, 2021
Ctech Didik Auto Script VPN 👨🏻‍💻Youtube: Ctech Didik

CTech Didik Auto Script VPN SUPPORT OPERATING SYSTEM Debian GNU/Linux 11 (Bullseye) Debian GNU/Linux 10 (Buster) Debian GNU/Linux 9 (Stretch) Ubuntu S

Ctech Didik 27 Dec 20, 2022
Slowloris is basically an HTTP Denial of Service attack that affects threaded servers.

slowrise-ddos-tool What is Slowloris? Slowloris is basically an HTTP Denial of S

DEMON cat 4 Jun 19, 2022
A server and client for passing data between computercraft computers/turtles across dimensions or even servers.

ccserver A server and client for passing data between computercraft computers/turtles across dimensions or even servers. pastebin get zUnE5N0v client

1 Jan 22, 2022
This tool is for finding more detailed information of an IP Address.

This tool is for finding more detailed information of an IP Address.

3 Oct 08, 2021