Fully interactive reverse shell with ConPtyShell

Поделиться
HTML-код
  • Опубликовано: 22 окт 2024

Комментарии • 7

  • @snowden-IT
    @snowden-IT Год назад +1

    Thank you, my friend. You are really brilliant. I wish you more progress. I hope you will make an explanation about Android

  • @NotaRealUser
    @NotaRealUser Год назад

    Definitely will give this a try. Nice video!

  • @firosiam7786
    @firosiam7786 Год назад +2

    Since u are making vedios kinda on a regular basis now I see many new vedios coming up from ur side could u try and do a series on how to create reverse shells and other security tools like u created villan and some other awesome tools like that

    • @HaxorTechTones
      @HaxorTechTones  Год назад +2

      Sure! I will definitely make videos about that along the way. I've made something in that direction already if you want to watch, it's about how to brute force http(s) logins with Python.

    • @firosiam7786
      @firosiam7786 Год назад +2

      @@HaxorTechTones ya watched it thnks hope u would make a mini series out of it if u have the spare time . I dnt thnk it'll need to be as advanced as anything sort of villan or anythg like that but if u can make it so like after coding a few simple security tools someone would atlease be able to read and understand already written code behind tools such as villan and plenty of others like the one in this vedio u have shown that would be cool.

  • @AltaBross
    @AltaBross Год назад

    nice

  • @ankit_swaraj_
    @ankit_swaraj_ Год назад

    How to create that folder not scanned by the windows defender or av