/PySilon-malware

Advanced RAT written in Python language, fully controllable through Discord with dedicated GUI builder to make preparation easier.

Primary LanguagePythonMIT LicenseMIT

PySilon

Advanced RAT malware written in Python, fully controllable through Discord with dedicated GUI builder to make preparation easier.

Discord

Join our discord to keep up with the progress, ask questions, recommend features and talk to like minded people!

Discord

Showcase

A little showcase of some things that PySilon is capable of: image image image image image image image

Setup / Install

This section has been moved to our wiki page.


ToDo

List of features that should appear in following releases:

  • optional ransomware
  • fork bomb (wabbit)
  • webhook connection in case of unexpected circumstances (like BOT-Token banned by Discord)
  • different acting on Virtual-Machines (like Blue Screen of Death)
  • overall system info grabber with cool Discord Embeds
  • traditional reverse shell creator
  • grab credit cards information
  • optional crypto mining (for example, when victim is idle)
  • grab sessions from popular applications (Steam/Minecraft/Metamask/Exodus/Roblox)
  • replace BTC copied address by your one
  • optimize the code to consume less resources/memory