Technowhorse Versions Save

THorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.

v1.7

2 years ago
  • Chrome Password Stealer fixed
  • Auto Pyinstaller path finder fixed
  • Project Name chanced
  • Using colorama for color printing in console

v1.6

4 years ago

Added New Feature!

  • Retrieves Saved Passwords from victim System and sends it to Attacker.
Supported Retrives, Tries to Retrive Saved Passwords from :
Chrome Browser
WiFi

Note: Custom Stealer is Coded, does not relies on LaZagne

v1.5

4 years ago

New Cool Features Added

  • Able to add custom Icon to evil file
  • Built-in Binder which can bind Keylogger to Any File [.pdf, .txt, .exe etc], Running legitimate file on front end & evil codes in back-end as a service.
  • Checks for Already Running Instance on System, If running instance found, then only legitimate file is executed [Multiple Instance Prohibiter].

v1.4

4 years ago

Added New Features

  • Ofusticate the Payload before Generating it, hence Bypassing few more antivirus
  • Generated Payload is Encryted with base64, hence makes extremely difficult to reverse engineer the payload
  • Function to Kill Antivirus on Victim PC and tries to disable the security
  • Awesome Colourful Interface to generate payload
  • On Attacker Side: While Creating Payload, Script Automatically Detects Missing Dependencies & Installs Them

v1.3

4 years ago
  • v1.2 has one issue that the payload generated using it is very large in size approx ~60mb, due to pyautogui module

  • mss module is used instead of pyautogui to reduce size from 60mb to 5mb

This module is used to give the following functionality to payload

  • Sends Screenshot of Victim PC's Screen via email

v1.2

4 years ago

New feature added with this version,

  • Sends Screenshot of Victim PC's Screen via email

Note:

  • Size of Evil File is increased from 6mb to 60mb

If Size matters you, then use older version (v1.1)

v1.1

4 years ago

This is off course a improved version of older version. This RAT is capable to kill the Anti Virus Process which was running on the victim, thus preventing from being detected by AV's

v1.0

4 years ago

Initial Stage of TechNowHorse - Meterpreter RAT Generator v1.0