kulukami / Build-a-Mirai-botnetLinks
Build a Mirai botnet from the source code.
☆42Updated 5 years ago
Alternatives and similar repositories for Build-a-Mirai-botnet
Users that are interested in Build-a-Mirai-botnet are comparing it to the libraries listed below
Sorting:
- ☆36Updated 3 years ago
- enemy SSH Telnet IoT botnet☆61Updated 3 years ago
- Mirai Botnet Client, Echo Loader and CNC source code (for the sake of knowledge)☆94Updated 7 years ago
- Bifrost C2. Open-source post-exploitation using Discord API☆48Updated 3 years ago
- A C2 project that controls a self-propagating MS17-010 worm.☆72Updated 3 years ago
- Disable Windows Defender All Version☆31Updated 4 years ago
- Feature-rich Post Exploitation Framework with Network Pivoting capabilities.☆99Updated 4 years ago
- A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malwar…☆127Updated 3 years ago
- Let's try to create a rootkit!☆20Updated 5 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- Repository of tools used in my blog☆51Updated last year
- A fast, lightweight botnet written in pure C.☆36Updated 3 years ago
- PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible☆76Updated 5 years ago
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆36Updated last year
- Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation☆87Updated 4 years ago
- cross-platform C2 framework in python 2☆41Updated 3 years ago
- A Botnet builder built on Elasticsearch and Kibana with the help of C++ and Python3☆22Updated 4 years ago
- ☆41Updated 7 years ago
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- Bypass Windows Defender with py2exe from memory.☆36Updated 3 years ago
- Powerful script for logical obfuscation of powershell scripts☆28Updated 6 years ago
- Obfuscates a Python Script and the accompanying Shellcode.☆57Updated 5 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 3 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Javascript Botnet☆23Updated 6 years ago
- Moobot Botnet | Leaked version☆17Updated 4 years ago
- agent.btz download MALWARE BINARY PROVIDED + POC video☆16Updated 3 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆67Updated 5 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 3 years ago
- A super portable botnet framework with a Django-based C2 server. The client is written in C++, with alternate clients written in Rust, Ba…☆143Updated 6 years ago