Kali Linux

Villain : Windows And Linux Backdoor Generator And Multi-Session Handler

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

The main idea behind the payloads generated by this tool is inherited from HoaxShell. One could say that Villain is an evolved, steroid-induced version of it.

Video Presentation

Preview

Installation & Usage

git clone https://github.com/t3l3machus/Villain
cd ./Villain
pip3 install -r requirements.txt

You should run as root:

Villain.py [-h] [-p PORT] [-x HOAX_PORT] [-c CERTFILE] [-k KEYFILE] [-u] [-q]

For more information about using Villain check out the Usage Guide.

Important Notes

  1. Villain has a built-in auto-obfuscate payload function aiming to assist users in bypassing AV solutions (for Windows payloads).
  2. Each generated payload is going to work only once. An already used payload cannot be reused to establish a session.
  3. The communication between sibling servers is AES encrypted using the recipient sibling server’s ID as the encryption KEY and the 16 first bytes of the local server’s ID as IV. During the initial connection handshake of two sibling servers, each server’s ID is exchanged clear text, meaning that the handshake could be captured and used to decrypt traffic between sibling servers. I know it’s “weak” that way. It’s not supposed to be super secure as this tool was designed to be used during penetration testing / red team assessments, for which this encryption schema should be enough.
  4. Villain instances connected with each other (sibling servers) must be able to directly reach each other as well. I intend to add a network route mapping utility so that sibling servers can use one another as a proxy to achieve cross network communication between them.

Approach

A few notes about the http(s) beacon-like reverse shell approach:

Limitations

  • A backdoor shell is going to hang if you execute a command that initiates an interactive session. For more information read this.

Advantages

  • When it comes to Windows, the generated payloads can run even in PowerShell constraint Language Mode.
  • The generated payloads can run even by users with limited privileges.
R K

Recent Posts

The Arsenal : A Comprehensive Guide To Anti-Forensic Tools And Techniques

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything…

5 hours ago

AvillaForensics 3.6 – Redefining Digital Forensics

Avilla Forensics is located in first place in the award international Forensics 4:Cast, in the…

5 hours ago

Estensioni Chrome OSINT : Harnessing The Power Of Google Chrome For Open-Source Intelligence

Comprehensive guide to leveraging Google Chrome's extensions for Open-Source Intelligence (OSINT) tasks. In this article,…

5 hours ago

Analisi-Digital-Forense : Un’Esplorazione Delle Distribuzioni Linux E Delle Tecniche Forensi Digitali

Embark on a journey into the realm of digital forensics with our exploration of 'Analisi-Digital-Forense.…

5 hours ago

OSINT-FORENSICS-MOBIL E: The Digital Trails With A Comprehensive Guide

The intersection of intelligence, investigation, and mobility. In this comprehensive guide, we delve into the…

5 hours ago

Tookie-osint : A Powerful Tool For OSINT Enthusiasts

Tookie-osint has a simple-to-use UI and is really straightforward. The main idea of Tookie-osint is…

1 day ago