tor-rootkit – A Python 3 standalone Windows 10 and Linux Rootkit

tor-rootkit is A Python 3 standalone Windows 10 / Linux Rootkit. The networking communication get’s established over the tor network.

tor-rootkit - A Python 3 standalone Windows 10 and Linux Rootkit

Disclaimer

Use for educational purposes only.

How to use

  1. Clone the repo and change directory:
git clone https://github.com/emcruise/TorRootkit.git
cd ./tor-rootkit
  1. Build docker container:
docker build -t listener .
  1. Run docker container:
docker run -v $(pwd)/executables:/executables/ -it listener
  1. Deploy the executables: When the listener is up and running it generates a “executables” directory containing different payloads for different plattforms.
TorRootkit/
│    ...
└    executables/

Note: The client can take some time to connect because PyInstaller executables are a bit slower and it need’s to start tor.

Features

  • Standalone executables for Windows and Linux, including python interpreter and tor
  • the whole communication works over tor hidden services which guarantees some degree of anonymity
  • The Listener can handle multiple clients
  • The Listener generates payloads for different platforms on startup

Listener Shell Commands

Command Explanation
help Shows the help menu
^C or exit Exits the shell
list lists all connected clients with their according index
select <index> start shell with client

Client Shell Commands

Command Explanation
help Shows the help menu
^C or exit Exits the client shell and returns to listener shell
os <command> Executes a command in the clients shell and returns the output
background Keeps the connection to a client and returns to listener

Contribution

Any contributions are appreciated. Make a pull-requests and I’ll merge if it passes my automatic tests. More here

Check Also

Whispers: A Powerful Static Code Analysis Tool for Credential Detection

“My little birds are everywhere, even in the North, they whisper to me the strangest …

Enabling AMD GPU for Hashcat on Kali Linux: A Quick Guide

Enabling AMD GPU for Hashcat on Kali Linux: A Quick Guide

If you’ve encountered an issue where Hashcat initially only recognizes your CPU and not the …

Leave your solution or comment to help others.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from blackMORE Ops

Subscribe now to keep reading and get access to the full archive.

Continue reading

Privacy Policy on Cookies Usage

Some services used in this site uses cookies to tailor user experience or to show ads.