t3l3machus/hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

PythonPowerShellopen-sourcereverse-shellpowershellhackingpython3penetration-testingred-teamingpentesting-tools
This is stars and forks stats for /t3l3machus/hoaxshell repository. As of 28 Apr, 2024 this repository has 2666 stars and 443 forks.

hoaxshell ⚡ The latest version of this project is the HoaxShell standalone listener which comes with refreshed payload templates. Wou can also use it directly from https://revshells.com (make sure to choose hoaxshell as the listener). ⚠️ As of 2022-10-18, hoaxshell is detected by AMSI (malware-encyclopedia). You need to obfuscate the generated payload in order to use. Check out this video on how to obfuscate manually and bypass MS Defender: Example with Hoaxshell -> youtube.com/watch?v=iElVfagdCD4 Example...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
sec-an/TV_SpiderPythonShell24502960
DLR-RM/BlenderProcPythonTeX2.2k+5395+2
XPixelGroup/BasicSRPythonCudaC++5.4k09940
transmissions11/VRGDAsSolidityPython274+1820
cbourke/ComputerScienceITeXCJava9501980
scunning1975/mixtapeTeXStataR33401970
namazso/OpenHashTabC++CInno Setup2.4k01040
cosmos/gaiaGoPythonShell37206300
kevquirk/512kb.clubHTMLCSSPython345+2444+9
upscayl/upscaylTypeScriptJavaScriptPython18.4k07520