Nxcrypt - Python Backdoor Framework


SUBMITTED BY: silumba

DATE: Aug. 5, 2017, 6:48 a.m.

FORMAT: Text only

SIZE: 1.2 kB

HITS: 20204

  1. Nxcrypt - Python Backdoor Framework
  2. NXcrypt
  3. NXcrypt is a polymorphic 'python backdoors' crypter written in python by Hadi Mene (h4d3s) . The output is fully undetectable .
  4. NXcrypt can inject malicious python file into a normal file with multi-threading system .
  5. Run it with superuser's permissions .
  6. NXcrypt output is Fully undetectable .
  7. Usage :
  8. sudo ./NXcrypt.py --file=backdoor.py --output=output_backdoor.py # encrypt backdoor.py and output file is output_backdoor.py
  9. sudo ./NXcrypt.py --file=shell.py # encrypt shell.py and default output file is backdoor.py but you can edit it in source code
  10. sudo ./NXcrypt.py --help # NXcrypt help
  11. sudo ./NXcrypt.py --backdoor-file=payload.py --file=test.py --output=hacked.py # inject payload.py with test.py into hacked.py with multi-threading system
  12. How it work ?
  13. Encryption module :
  14. NXcrypt add some junkcode .
  15. NXcrypt use a python internal module 'py_compile' who compile the code into bytecode to a .pyc file .
  16. NXcrypt convert .pyc file into normal .py file .
  17. And in this way we can obfuscate the code
  18. The md5sum will change too
  19. Injection module :
  20. it inject a malicious python file into a normal file with multi-threading system .

comments powered by Disqus