IslaMukheef / pyshell

Remote Access Trojan - RAT

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PyShell Tool

Remote Access Trojan - RAT

Screen Shot

Pyshell

Tool Features

  • Upload And Download Files
  • Execute os Command
  • Get Victim Address
  • openfile in victim device
  • open url in Victim Browser
  • print message in Victim terminal
  • see who is up on the victim network
  • Take screenshot from victim device

Requirements

• Python 2.7
• Figlet
• Sqlite3

install Requirements (Linux)

$ sudo apt install python
$ sudo apt install python-pip
$ sudo pip2 install sqlite3
$ sudo apt install figlet

Payload Requirements

  • Pyshreenshot
  • Requests
  • Nmap

install Pyshell (Linux)

$ git clone https://github.com/khalednassar702/Pyshell
$ cd Pyshell
$ ./Pyshell

install Payload Requirements

$ sudo pip2 install pyscreenshot
$ sudo pip2 install python-nmap
$ sudo pip2 install requests

Developer

Khaled Nassar

About

Remote Access Trojan - RAT

License:GNU General Public License v3.0


Languages

Language:Python 100.0%