Skip to content

A Teensy script to open up a reverse TCP shell on Windows machines in as little time as possible.

License

Notifications You must be signed in to change notification settings

KernelEquinox/Teensyterpreter

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

Teensyterpreter

A small C-based script for the Teensy to be compiled with the Arduino IDE. The primary function of this script is to open a reverse TCP shell between the victim and attacker in a short amount of time.

Note: You will need to change line 151 in the script to reflect your own information, i.e. your public IP address and any port of your choice (the port you choose MUST be the same one that you configure Metasploit to listen on and the same one you forward on your router). I'll make it more user friendly soon™.

About

A Teensy script to open up a reverse TCP shell on Windows machines in as little time as possible.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages

  • Other 100.0%