Categories: Kali Linux

Rootstealer – Trick To Inject Commands On Root Terminal

Rootstealer is an example of new attack using X11. This tool is used to detect when linux users open terminal with root and inject command with X11 lib.

Rootstealer Installation

# apt-get install libX11-dev libxtst-dev
# cd rootstealer/sendkeys; 

Edit file rootstealer/cmd.cfg and write your command to inject.

You can take that following:

# make; cd ..    #to back to path rootstealer/ 
# pip install gi
or
# pip install gir

Run the python script to spy all windows gui and search window with “root@” string in title.

$ python rootstealer.py &
$ sudo apt-get install libwnck-dev
$ gcc -o rootstealer rootstealer.c `pkg-config --cflags --libs libwnck-1.0` -DWNCK_I_KNOW_THIS_IS_UNSTABLE -DWNCK_COMPILATION
$ ./rootstealer &

Also Read XAttacker – Website Vulnerability Scanner & Auto Exploiter Tool

Video

Disclaimer

We are not responsible for the evil use of that tool. Use that for a good purpose.

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

3 days ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

3 days ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

3 days ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

3 days ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

3 days ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

4 days ago