How to use NXcrypt Tool on Kali Linux OS In Python

Example 1: Encrypt meterpreter.py and the output file is output_backdoor.py

sudo ./NXcrypt.py –file=meterpreter.py –output=output_backdoor.py

In below the screenshot, we will display the meterpreter.py file

 

In this screenshot, we will encrypt the meterpreter.py file.

 

We will execute the following command for display output_backdoor.py file 

 

Example 2: Inject backdoor.py with shell.py into hacked.py with multi-threading system

sudo ./NXcrypt.py –backdoor-file=payload.py –file=shell.py –output=hacked.py

In this screenshot, we will execute the following command for the display shell.py file 

 

In this screenshot, we will execute the following command for the display backdoor.py

 

We will  Inject backdoor.py with shell.py into hacked.py with a multi-threading system

 

In the below screenshot we have displayed the content of backdoor.py, shell.py, hacked.py

 


NXcrypt – Python Backdoor Framework

NXcrypt is a polymorphic crypter with Python backdoors. The output is completely unnoticeable. NXcrypt uses a multi-threading mechanism to inject a malicious python file into a regular file. Use the superuser’s permissions to run it. The output of NXcrypt is completely untraceable and is python based tool. NXcrypt tool is available on the Github platform for free and its open-source tool so you can also contribute to it.

Note: As NXcrpyt is a python-based utility, make sure you have Python2 installed on your Kali Linux system. To check the installation process, click here: Steps for installing Python on Linux.

Similar Reads

Installation of NXcrypt Tool on Kali Linux OS

Step 1: Use the following command to install this tool in the Kali Linux system....

Using NXcrypt Tool on Kali Linux OS

Example 1: Encrypt meterpreter.py and the output file is output_backdoor.py...

Contact Us