Tor-Rootkit : A Python 3 Standalone Windows 10 / Linux Rootkit Using Tor

Tor-Rootkit is a Python 3 standalone Windows 10 / Linux Rootkit. The networking communication get’s established over the tor network. How To Use Clone the repo and change directory: git clone https://github.com/emcruise/TorRootkit.gitcd ./tor-rootkit Build docker container: docker build -t listener . Run docker container: docker run -v $(pwd)/executables:/executables/ -it listener Deploy the executables: When the …

XMLRPC : An Brute Forcer Targeting WordPress Written In Python 3

An XMLRPC brute forcer targeting WordPress written in Python 3. In the context of xmlrpc brute forcing, its faster than Hydra and WpScan. It can brute force 1000 passwords per second. Usage — python3 xmlrcpbruteforce.py http://wordpress.org/xmlrpc.php passwords.txt username — python3 xmlrpcbruteforce.py http://wordpress.org/xmlrpc.php passwords.txt userlist.txt ( >>in progess<<) Bugs If you get an xml.etree.ElementTree.ParseError: Did you forget …

Idisagree – Control Remote Computers Using Discord Bot & Python 3

Idisagree is a tool to Control remote computers using discord bot and python 3. If your target is a windows system, you may want to compile your payload. Do this with py2exe or pyinstaller. Prerequisites For Idisagree Python 3.x pip3 subprocess from python3 Discord from python3 Also Read CTF – Some Setup Scripts For Security Research …