Skip to main content
Strix has access to a persistent bash terminal for running commands and scripts.

Capabilities

  • Persistent state — Environment variables and directory persist across commands
  • Multiple sessions — Run concurrent terminal sessions
  • Interactive processes — Interact with REPLs and prompts
  • Background jobs — Run long-running processes without blocking

Use Cases

Reconnaissance

# DNS enumeration
dig example.com ANY

# Subdomain discovery
subfinder -d example.com

# Port scanning
nmap -sV target.com

Exploitation

# SQL injection tools
sqlmap -u "http://target.com/page?id=1"

# Custom scripts
python3 exploit.py

Code Analysis

# Search for patterns
grep -r "password" ./src

# Find hardcoded secrets
trufflehog filesystem ./

Key Features

FeatureDescription
Timeout controlSet max wait time per command
Special keysSend Ctrl+C, Ctrl+D, arrow keys
Output handlingLarge outputs automatically truncated
Working directory trackingAlways know current location
For long-running commands, append & to run in background.