Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked Bashark - Bash Post Exploitation Toolkit


dEEpEst

Recommended Posts

Bashark

 

This is the hidden content, please

Post exploitation toolkit written in pure Bash

This is the hidden content, please
 
This is the hidden content, please
 
This is the hidden content, please

Table of Contents

Introduction

Bashark aids pentesters and security researchers during the post-exploitation phase of security audits.

Usage

To launch Bashark on compromised host, simply source the bashark.sh script from terminal: $ source bashark.sh Then type help to see Bashark's help menu

Features

  • Single Bash script
  • Lightweight and fast
  • Multi-platform: Unix, OSX, Solaris etc.
  • No external dependencies
  • Immune to heuristic and behavioural analysis
  • Built-in aliases of often used shell commands
  • Extends system shell with post-exploitation oriented functionalities
  • Stealthy, with custom cleanup routine activated on exit
  • Easily extensible (add new commands by creating Bash functions)
  • Full tab completion

Demo

This is the hidden content, please

License

This software is under 

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.