This is an advanced backdoor, created with Python

Overview

Backdoor

This is a Backdoor, created with Python 3.

Types of Commands:

  • Downloading / Uploading files.

  • Launching / Deleting / Reading file's content.

  • Send messages.

  • Get a Snap from the Webcam / Screenshot.

  • Get UserID + Processes running.

  • Removing / Adding to Startup.

  • Get user information: Chrome Saved Passwords, System Specs, Public-IP.

  • Disable / Enable Task Manager.

  • Lock / Restart / Shutdown the System.

  • Trolling the user by playing music + showing messages.


SFX Folder

This folder contains sfx's that are used Only when activating trolling option, if you don't plan to use it, you can delete the folder.


Spyware

The spyware get's all the Passwords Saved in Chrome and the system details like: RAM, Processor, Type of machine, Public-IP, and using the report method it returns all of this data. With a little bit of knowledge you can make the spyware to send this data via EMAIL, and because this spyware is undetectable, you can find out a lot of Information about someone with this script. (Don't do that if the person doesn't know, because... ILLEGAL => Hacking Crimes).

image


Usage

To use the backdoor, first go to the server.py script, and change the IP given to your Private-IP and you are good to go. Now you have a couple of options:

  1. If the person you want to open this backdoor is within your local network the put your Private-IP in backdoor.py.
  2. If they are outside your local network, you need to put your Public-IP and then go to Outside Local Network and read more.
  3. The ports given in server.py and backdoor.py should match.
  4. If you want to you can convert this backdoor to be executable using pyinstaller.

Now you should be good to go. Start server.py and wait for the victim to open backdoor.py, when they launch it, you should get a connection.


Outside Local Netork

To make sure that everything works, you will need to add one more setting. In order to allow people outside you local network to connect to you, you need to enable IP-Forwarding in your router settings and forward your Public-IP to your Private-IP. More about IP Forwarding.

Owner
swagkarna
Hacking is like sex, you need breath, in the last step, you feel incredible pleasure and the best time to practice it is at night
swagkarna
Generate malicious files using recently published bidi-attack (CVE-2021-42574)

CVE-2021-42574 - Code generator Generate malicious files using recently published bidi-attack vulnerability, which was discovered in Unicode Specifica

js-on 7 Nov 09, 2022
The Modern Hash Identification System

πŸ”— Don't know what type of hash it is? Name That Hash will name that hash type! πŸ€– Identify MD5, SHA256 and 3000+ other hashes β˜„ Comes with a neat web app πŸ”₯

1.2k Dec 28, 2022
A small Python Script To get all levels of subdomains from a list

getlevels A small Python Script To get all levels of subdomains Easily get 1st level, 2nd level, 3rd level, 4th level .... nth level subdomains Usag

9 Feb 15, 2022
Signatures and IoCs from public Volexity blog posts.

threat-intel This repository contains IoCs related to Volexity public threat intelligence blog posts. They are organised by year, and within each year

Volexity 130 Dec 29, 2022
IDA loader for Apple's iBoot, SecureROM and AVPBooter

IDA iBoot Loader IDA loader for Apple's iBoot, SecureROM and AVPBooter Installation Copy iboot-loader.py to the loaders folder in IDA directory. Credi

matteyeux 74 Dec 23, 2022
GitLab CI security tools runner

Common Security Pipeline ОписаниС ΠΏΡ€ΠΎΠ΅ΠΊΡ‚Π°: Π”Π°Π½Π½Ρ‹ΠΉ ΠΏΡ€ΠΎΠ΅ΠΊΡ‚ являСтся Π²Π°Ρ€ΠΈΠ°Π½Ρ‚ΠΎΠΌ Ρ€Π΅Π°Π»ΠΈΠ·Π°Ρ†ΠΈΠΈ DevSecOps ΠΏΡ€Π°ΠΊΡ‚ΠΈΠΊ, Π½Π° Π±Π°Π·Π΅: GitLab DefectDojo OpenSouce tools g

Π‘ΠΈΡ‚ΠΈ-Мобил 14 Dec 23, 2022
Generate your own NFTs and their metadata based on your desired probabilities.

Generate your own NFTs and their metadata based on your desired probabilities. Use your own art assets too! Perfect for use with Candy Machine.

hex 7 Sep 16, 2022
Android Malware Behavior Deleter

Android Malware Behavior Deleter UDcide UDcide is a tool that provides alternative way to deal with Android malware. We help you to detect and remove

27 Sep 23, 2022
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Some Attacks of Exchange SSRF This project is heavily replicated in ProxyShell, NtlmRelayToEWS https://mp.weixin.qq.com/s/GFcEKA48bPWsezNdVcrWag Get 1

Jumbo 129 Dec 30, 2022
You can crack any zip file and get the password.

Zip-Cracker Video Lesson : This is a Very powerfull Zip File Crack tool for termux users. Check 500 000 Passwords in 30 seconds Unique Performance Che

Razor Kenway 13 Oct 24, 2022
C++ fully undetected shellcode launcher

charlotte c++ fully undetected shellcode launcher ;) releasing this to celebrate the birth of my newborn description 13/05/2021: c++ shellcode launche

894 Dec 25, 2022
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries

A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including P

neeraj 95 Dec 26, 2022
On the 11/11/21 the apache 2.4.49-2.4.50 remote command execution POC has been published online and this is a loader so that you can mass exploit servers using this.

ApacheRCE ApacheRCE is a small little python script that will allow you to input the apache version 2.4.49-2.4.50 and then input a list of ip addresse

3 Dec 04, 2022
This a simple tool XSS Detection Suite for CTFs games

This a simple tool XSS Detection Suite for CTFs games

Mostafa 2 Nov 24, 2021
Python exploit for vsftpd 2.3.4 - Backdoor Command Execution

CVE-2011-2523 - vsftpd 2.3.4 Exploit Discription vsftpd, which stands for Very Secure FTP Daemon,is an FTP server for Unix-like systems, including Lin

Padsala Tushal 5 Nov 08, 2022
Python sandbox runners for executing code in isolation aka snekbox.

Python sandbox runners for executing code in isolation aka snekbox.

Python Discord 164 Dec 20, 2022
Gefilte Fish GMail filter creator

Gefilte Fish: GMail filter maker Gefilte Fish automates the creation of GMail filters. Use it like this: from gefilte import GefilteFish,

Ned Batchelder 31 Sep 28, 2022
Password list generator for password spraying - prebaked with goodies

Generates permutations of Months, Seasons, Years, Sports Teams (NFL, NBA, MLB, NHL), Sports Scores, "Password", and even Iterable Keyspaces of a specified size.

Casey Erdmann 65 Dec 22, 2022
Instagram brute force tool that uses tor as its proxy connections

Insta-crack This is a instagram brute force tool that uses tor as its proxy connections, keep in mind that you should not do anything illegal with thi

Liam 3 Jan 28, 2022
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.

Introduction fork from https://gitlab.com/eshard/d810 What is D-810 D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation

Banny 30 Dec 06, 2022