View Issue Details

IDProjectCategoryView StatusLast Update
0003315Kali LinuxNew Tool Requestspublic2020-02-11 16:07
Reporterdanielhnmoreno Assigned To 
PrioritynormalSeverityfeatureReproducibilityalways
Status closedResolutionwon't fix 
Summary0003315: pyJoiner - Open Source Exe Joiner
Description

I've made python open source tool called pyJoiner (https://github.com/danielhnmoreno/pyJoiner).

pyJoiner is used for join files, similar with SFX (Self-extracting archive), but the major difference is that pyJoiner silenty extracts joined files in %TEMP% directory and execute them.

After process, /root/pyJoiner_output/py_file.exe will be generated.
The output py_file.exe file must be execute under Windows platform.

Steps To Reproduce

Usage:

root@kali# python3.4 pyJoiner.py

Additional Information

Except msfvenom, there is no other tool in Kali Linux for join files. pyJoiner should be used for generate trojan horses.

Activities

g0tmi1k

g0tmi1k

2018-01-29 10:12

administrator   ~0007902

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
danielhnmoreno

danielhnmoreno

2018-02-05 13:43

reporter   ~0008618

[Name] -
pyJoiner

  • [Version] -
    0.1

  • [Homepage] -
    https://github.com/danielhnmoreno/pyJoiner.git

  • [Author] -
    Daniel Henrique Negri Moreno (Daniel Moreno)

  • [Description] -
    pyJoiner is used for join files, to build Trojan Horse.
    After process, /root/pyJoiner_output/py_file.exe will be generated.
    The output py_file.exe file must be execute under Windows platform.

  • [Dependencies] -
    wine, Python 2.7.12, pyInstaller

  • [Similar tools] -
    msfvenom -x custom.exe -k
    Backdoor Factory

  • [How to install] -
    root@kali# git clone https://github.com/danielhnmoreno/pyJoiner.git
    root@kali# cd pyJoiner
    root@kali# python pyJoiner.py

  • [How to use] -
    root@kali# python pyJoiner.py
    1st file: legitimate.exe
    2nd file: backdoor.exe

After process, /root/pyJoiner_output/py_file.exe will be generated.

g0tmi1k

g0tmi1k

2018-02-05 14:37

administrator   ~0008620

There isn't a release for v0.1 ~ https://github.com/danielhnmoreno/pyJoiner/releases
Please could you git tag it.

danielhnmoreno

danielhnmoreno

2018-02-05 14:55

reporter   ~0008621

Forgot it
my bad
sorry

[Name] -
pyJoiner

  • [Version] -
    0.1
    https://github.com/danielhnmoreno/pyJoiner/releases/tag/0.1

  • [Homepage] -
    https://github.com/danielhnmoreno/pyJoiner

  • [Author] -
    Daniel Henrique Negri Moreno (Daniel Moreno)

  • [Description] -
    pyJoiner is used for join files, to build Trojan Horse.
    After process, /root/pyJoiner_output/py_file.exe will be generated.
    The output py_file.exe file must be execute under Windows platform.

  • [Dependencies] -
    wine, Python 2.7.12 (Windows msi installer), pyInstaller

  • [Similar tools] -
    msfvenom -x custom.exe -k
    Backdoor Factory

  • [How to install] -
    root@kali# git clone https://github.com/danielhnmoreno/pyJoiner.git
    root@kali# cd pyJoiner
    root@kali# python pyJoiner.py

  • [How to use] -
    root@kali# python pyJoiner.py
    1st file: legitimate.exe
    2nd file: backdoor.exe

After process, /root/pyJoiner_output/py_file.exe will be generated.

g0tmi1k

g0tmi1k

2020-02-11 16:07

administrator   ~0012239

This looks like its python2 - which is EOL

Issue History

Date Modified Username Field Change
2016-05-28 14:34 danielhnmoreno New Issue
2018-01-29 10:12 g0tmi1k Priority high => normal
2018-01-29 10:12 g0tmi1k Severity major => minor
2018-01-29 10:12 g0tmi1k Note Added: 0007902
2018-02-05 13:43 danielhnmoreno Note Added: 0008618
2018-02-05 14:37 g0tmi1k Note Added: 0008620
2018-02-05 14:55 danielhnmoreno Note Added: 0008621
2018-02-21 09:35 g0tmi1k Product Version 2016.1 =>
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-02-11 16:07 g0tmi1k Note Added: 0012239
2020-02-11 16:07 g0tmi1k Status new => closed
2020-02-11 16:07 g0tmi1k Resolution open => won't fix