Anonymously Reverse shell over Tor Network using Hidden Services without portfortwarding

Overview

Logo

Anonymously Reverse shell over Tor Network using Hidden Services without portfortwarding

Tor ağı ile Dark Web servislerini kullanarak anonim biçimde port yönlendirmeden ters bağlantı
Explore the docs » Projeyi keşfet

Table of Contents / İçerik Bölümü
  1. About the Project / Proje Hakkında
  2. Getting Started / Başlangıç
  3. Usage / Kullanım
  4. Roadmap / Yol Haritası
  5. Contributing / Katkı
  6. License / Lisans
  7. Disclaimer / Sorumluluk

If you are having any os compatiblity issue, let me know. I will try to fix as soon as possible so let's explore the docs.

Herhangi bir işletim sistemi uyumsuzluğu varsa, bana bildirin. En kısa sürede düzeltmeye çalışacağım, hadi dökümanı inceleyelim.

About the Project / Proje Hakkında

Currently this project have that features.

Create a hidden service                                   |   Dark web servisi oluşturma
Generate msfvenom payload with fully undetectable         |   Yakalanmayan msfvenom arka kapısı oluşturma
Hidden service becomes available outside tor network      |   Dark web servisini tor ağının dışına çıkarma

asciicast

This project, implements tor network with metasploit-framework tool and msfvenom module. You can easily create hidden services for your LHOST .onion domain without portforwarding. If you have experience different remote administration tools, probably you know you need forward port with VPN or NGROK but in this sense, the Tor network offers the possibility of making services in a machine accessible as hidden services without portforwarding, by taking advantage of the anonymity it offers and thereby preventing the real location of the machine from being exposed.

Bu proje, tor ağı ile birlikte metasploit-framework aracının msfvenom modülünü uygular. Kolayca port yönlendirme yapmadan LHOST için .onion dark web servisi oluşturabilirsiniz. Farklı uzaktan bağlantı araçları deneyiminiz varsa, büyük ihtimalle VPN kullanarak veya NGROK kullanarak port yönlendirme yapmanız gerektiğini biliyorsunuz ama bu proje ile tor ağının sunduğu anonimlikten yararlanarak port yönlendirmeden gizli servisteki hizmetlere erişme imkanı sunar böylece makinenin gerçek konumun açığa çıkmasını engeller.

Built With / Kullanılanlar

Getting Started / Başlangıç

To get a local copy up and running follow these simple steps.

Kendi bilgisayarınızda çalıştırmak için bu basit adımları izleyin.

Installation / Kurulum

  1. Clone the repo | Projeyi indir.
    git clone https://github.com/samet-g/tornado.git
  2. Install Python packages | Gerekli Python paketlerini yükle.
    pip3 install -r requirements.txt

Usage / Kullanım

  • Run with Python as Administrator
  • Yönetici olarak çalıştır
python3 tornado.py

Roadmap / Yol Haritası

See the open issues for a list of proposed features
Listener should be integrity to Windows.

Sorunlar için açık sorunları kontrol edin.
Windows ile entegre listener olsa iyi olur.

Contributing / Katkı

Contributions are what make the open source community such an amazing place to be learn, inspire, and create. Any contributions you make are greatly appreciated especially Roadmap / Yol Haritası check this to-do list.

Katkılar, açık kaynak topluluğu için büyük nimettir özellikle Roadmap / Yol Haritası kısmındaki yapılacak-listesini kontrol edin.

  1. Fork the Project | Projeyi forkla.
  2. Create your Feature Branch | Katkıda Bulun
    git checkout -b feature/YeniOzellik
  3. Commit your Changes | Değişiklikleri Commitle
    git commit -m 'Add some YeniOzellik'
  4. Push to the Branch | Değişikliğini Yolla
    git push origin feature/YeniOzellik
  5. Open a Pull Request | Pull Request Aç

License / Lisans

Distributed under the GNU License.
See LICENSE for more information.

GNU Lisansı altında dağıtılmaktadır.
Daha fazla bilgi için LICENSE bölümüne bakın.

Disclaimer / Sorumluluk

This tool is only for testing and can only be used where strict consent has been given. Do not use it for illegal purposes! It is the end user’s responsibility to obey all applicable local, state and federal laws. I assume no liability and are not responsible for any misuse or damage caused by this tool and software.

Bu proje sadece test etmek içindir ve yalnızca kesin onayın verildiği durumlarda kullanılabilir. Yasadışı amaçlar için kullanmayın! Geçerli tüm yerel, eyalet ve federal yasalara uymak son kullanıcının sorumluluğundadır. Ben bu projenin ve yazılımın neden olduğu herhangi bir yanlış kullanım veya hasardan sorumlu değilim.

An open source bias lighting program which syncs up colored lights to the contents of your screen.

About Firelight Firelight is an open source bias lighting program which syncs up colored lights to the contents of your screen or TV, providing an imm

Roshan 18 Dec 18, 2022
Eclipse zenoh Python API

Eclipse zenoh Python API Eclipse zenoh is an extremely efficient and fault-tolerant Named Data Networking (NDN) protocol that is able to scale down to

26 Jan 05, 2023
Bark Toolkit is a toolkit wich provides Denial-of-service attacks, SMS attacks and more.

Bark Toolkit About Bark Toolkit Bark Toolkit is a set of tools that provides denial of service attacks. Bark Toolkit includes SMS attack tool, HTTP

13 Jan 04, 2023
Wifijammer - Continuously jam all wifi clients/routers

wifijammer Continuously jam all wifi clients and access points within range. The effectiveness of this script is constrained by your wireless card. Al

Dan McInerney 3.5k Dec 31, 2022
PcapConverter - A project for generating 15min frames out of a .pcap file containing network traffic

CMB Assignment 02 code + notebooks This is a project for containing code for the

Yannik S 2 Jan 24, 2022
Wallc - Calculate the layout on the wall to hang up pictures

wallc Calculate the layout on the wall to hang up pictures. Installation pip install git+https://github.com/trbznk/wallc.git Getting Started Currently

Alex Trbznk 68 Sep 09, 2022
Library containing the core modules for the kingdom-python-server.

🏰 Kingdom Core Library containing the core modules for the kingdom-python-server. Installation Use the package manager pip to install kingdom-core. p

T10 4 Dec 27, 2021
openPortScanner is a port scanner made with Python!

Port Scanner made with python • Installation • Usage • Commands Installation Run this to install: $ git clone https://github.com/Miguel-Galdin0/openPo

Miguel Galdino 7 Jan 09, 2022
Asynchronous For Python(asyncio)

asyncio is a library to write concurrent code using the async/await syntax.asyncio is used as a foundation for multiple Python asynchronous frameworks that provide high-performance network and web-se

Janak raikhola 0 Feb 05, 2022
Building a Robust IOT device which is customizable, encrypted, secure and user friendly

Building a Robust IOT device which is customizable, encrypted, secure and user friendly, which uses a single GPIO pin to extract multiple sensor values

1 Jan 03, 2022
A Python package for handling free proxies from sslproxies.org

SSLProxies Get free working proxy from https://www.sslproxies.org/ and use it in your script This is a port/rewrite of free-proxy with additional feat

Nate Harris 2 Mar 17, 2022
Qobuz-rpc - A simple discord rich presence client for qobuz written in Python

qobuz-rpc A simple discord rich presence client for qobuz written in Python It's

Raphael O. 13 Dec 15, 2022
Converts from PC formatted MAC addresses (hardware addresses) to Cisco format or vice-versa

MAC-Converter Converts from PC formatted MAC addresses (hardware addresses) to Cisco format or vice-versa Stores the results to a file in the same dir

Stew Alexander 0 Dec 24, 2022
Pteronode - Script for managing Pterodactyl nodes

pteronode Script for managing Pterodactyl nodes Pteronode allows you to create s

9 Sep 28, 2022
SocksFlood, a DoS tools that sends attacks using Socks5 & Socks4

Information SocksFlood, a DoS tools that sends attacks using Socks5 and Socks4 Requirements Python 3.10.0 A little bit knowledge of sockets IDE / Code

ArtemisID 0 Dec 03, 2021
BLE parser for passive BLE advertisements

This pypi package is parsing BLE advertisements to readable data for several sensors and can be used for device tracking, as long as the MAC address is static. The parser was originally developed as

Ernst Klamer 19 Dec 26, 2022
A Project to resolve hostname and receive IP

hostname-resolver A Project to resolve hostname and receive IP Installation git clone https://github.com/ihapiw/hostname-resolver.git Head into the ho

iHapiW 5 Sep 12, 2022
A simple tool to utilize the basic functionality of the Private API From Virus Total

Welcome To VT-SCAN (viurs total api) Information This is a simple tool to utilize the basic functionality of the Private API From Virus Total. with th

0X0ŽĒR∅⁰ 1 Sep 21, 2022
The World Most Fastest Proxy Checker In Python, Maybe?!

The World's Most Fastest Proxy Checker In Python, Maybe?! Features Based on Python 3.7+ Save Valid Porixes into the custom file Multi-Thread Fully Asy

Cyber 4 Feb 10, 2022
Simple threaded Python Rickroll server. Listens on port 23 by default.

Terminal Rickroll Simple threaded Python Rickroll server. Listens on port 23 by default. Rickroll video made using Video-To-Ascii and the standard ric

AG 10 Sep 13, 2022