Skip to content

Latest commit

 

History

History
46 lines (33 loc) · 1.15 KB

README.md

File metadata and controls

46 lines (33 loc) · 1.15 KB

Welcome reverse-PYSHELL

This reverse-PYSHELL is a Python shell. I produced two files. 1.) File of the attacker 2.) Victim file: The target machine uses the victim file, while the Kali machine uses the attacker file. Configure your IP address, open both file sets containing the attackers' IP addresses, and change the default port (8080) before proceeding with this method. Once the victim file is shared with the target computer, you can begin working.

Folder Tree

reverse-pySHELL/
├── LICENSE
├── README.md
├── assests
│   └── reverse-pySHELL.mp4
├── attacker.py
└── victim.py

Testing

  • Kali Linux
  • Windows 11

Installtions

# Clone repo
> git clone https://github.com/theNareshofficial/reverse-pySHELL.git

# Change Directory
> cd reverse-pySHELL

#open both file and set attacker IP address in Line 31
>nano attacker.py

# Execute the program
> python attacker.py

# After get shell 
SHELL> pwd
SHELL> ls

#if you want to Exit
SHELL> exit