Categories: Kali Linux

Winspy – Windows Reverse Shell Backdoor Creator With An Automatic IP Poisener

WinSpy a Windows reverse shell Backdoor creator with an Automatic IP Poisene.

Dependencies

  • metasploit-framework
  • xterm
  • apache2

Also ReadEvilginx2 – Standalone MITM Attack Framework Used For Phishing Login Credentials Along With Session Cookies, Allowing For The Bypass Of 2-factor Authentication

Winspy Installation

sudo apt-get install git
git clone https://github.com/TunisianEagles/winspy.git
cd winspy
chmod +x setup.sh
./setup.sh
chmod +x winspy.sh
./winspy.sh

Screenshot

Disclaimer

The author does not hold any responsibility for the bad use of this tool, remember that attacking targets without prior consent is illegal and punished by law.

Credit: Belahsan Ouerghi

R K

Recent Posts

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

2 days ago

i-Haklab : Unleashing The Power Of Termux For Enhanced Cybersecurity

The main objective of the creation of this laboratory is to transport the applications, tools…

2 days ago

Dark FB – A Comprehensive Toolkit For Advanced Facebook Interactions

"Dark FB" is a powerful toolkit designed for those who wish to delve deeper into…

2 days ago

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

3 days ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

3 days ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

3 days ago