knassar702 / pyshell

Simple Remote Access Trojan Tool

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PyShell Tool

Remote Access Trojan - RAT

Screen Shot

simplescreenrecorder.mp4

Tool Features

  • Upload And Download Files
  • Execute os Command
  • Get Victim Address
  • openfile in victim device
  • open url in Victim Browser
  • print message in Victim terminal
  • see who is up on the victim network
  • Take screenshot from victim device

install Pyshell (Linux)

$ git clone https://github.com/khalednassar702/Pyshell
$ cd Pyshell
$ ./Pyshell

Payload Requirements

  • Pyscreenshot
  • Requests
  • Nmap

install Payload Requirements

$ sudo pip2 install pyscreenshot
$ sudo pip2 install python-nmap
$ sudo pip2 install requests

About

Simple Remote Access Trojan Tool

License:GNU General Public License v3.0


Languages

Language:Python 100.0%