Skip to content

A linux malware that exploits .bashrc file on linux!

Notifications You must be signed in to change notification settings

MikeTheHash/BashrcMalware

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 

Repository files navigation

BashrcMalware

A linux malware that exploits .bashrc file on linux!

How to use

To use this malware to get a reverse TCP on your target you need to modify the line 3:

vi malware.sh

And change the ip adress var typing your IP adress (if you want you can also change the port)

Then you need to start netcat:

sudo nc -nlvp 4444

If you have not changed the port you must put 4444 (the default port) while if you have changed the port you must put the port number you wrote in the file

Then, send the malware (renaming it) with a good social engineering and good luck

If you want to execute another command you can also modify the command var in line 5

Its undetectable

alt text

Happy Hacking!