TechNowHorse - Udectable Persistent Meterpreter RAT generator

Github Repository

Blog Tutorial

TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

Features

1. Works on Windows/Linux
2. Notify New Victim Via Email
3. Undetectable
4. Persistence
5. Sends Screenshot of Victim PC's Screen via email
6. Give Full Meterpreter Access to Attacker
7. Didn't ever require metesploit installed to create trojan
8. Creates Executable Binary With Zero Dependencies
9. Create less size ~ 5mb payload with advance functionality

Following is the limitations of meterpreter payload generated using metasploit:-

1. Have to run the Metasploit Listener before executing backdoor
2. Backdoor itself don't become persistence, we have to use the post exploitation modules in order to make backdoor persistence. And post exploitation modules can only be used after successful exploitation.
3. Didn't Notify us whenever payload get executed on new system.

We all know how powerful the Meterpeter payload is but still the payload made from it is not satisfactory.
Following are the features of this payload generator which will give you a good idea of this python script:-

1. Uses Windows registry to become persistence in windows.
2. Also manages to become persistence in linux system.
3. Payload can run on LINUX as well as WINDOWS.
4. Provide Full Access, as metasploit listener could be used as well as supports custom listener (You can Create Your Own Listener)
5. Sends Email Notification, when ever payload runs on new system, with complete system info.
6. Generates payload within 1 minute or ever less.
7. Supports all meterpreter post exploitation modules.
8. Payload Can be Created on Windows as well as Linux system.
2 Likes