Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Tor Rootkit: Python 3 standalone Windows 10 / Linux Rootkit


itsMe

Recommended Posts

This is the hidden content, please

A Python 3 standalone Windows 10 / Linux Rootkit. The networking communication get’s established over the tor network.

Features

    Standalone executable, including python interpreter and tor
    The executable has a size of ~13MB on Windows and ~7MB on Linux
    the whole communication works over tor hidden services which guarantees some degree of anonymity
    The Listener can handle multiple clients
    The Client auto reconnects when an unexpected closed connection occurs
    The Listener generates payloads for different platforms on the startup

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.