Backdoors

WinSpy – A Windows Reverse Shell Backdoor Creator With An Automatic IP Poisener

WinSpy: Windows Reverse Shell Backdoor Creator With ip poisener.

Dependencies

  • 1 – metasploit-framework
  • 2 – xterm
  • 3 – apache2
  • 4 – whiptail

Installation

sudo apt-get install git
git clone https://github.com/TunisianEagles/winspy.git
cd winspy
chmod +x setup.sh
./setup.sh
chmod +x winspy.sh
./winspy.sh

Tested on :

  • BackBox Linux
  • Kali linux
  • Parrot os

Tutorial

Contact

 

To Top

Pin It on Pinterest

Share This