Saved searches

Use saved searches to filter your results more quickly

Cancel Create saved search Sign up Reseting focus

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

pylyf / NetWorm Public

Python network worm that spreads on the local network and gives the attacker control of these machines.

License

Notifications You must be signed in to change notification settings

pylyf/NetWorm

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Go to file

Folders and files

Last commit message Last commit date

Latest commit

History

View all files

Repository files navigation

NetWorm

Python network worm that spreads on the local network and gives the attacker control of these machines.

This code is not finished and works more like a "worm template" for you to get inspiration at the moment. You can bruteforce ssh servers, spread with USBs, etc..

Screenshots

bruteforcing local machines

Bruteforcing local machines with port 22 open.

Downloading necessary libraries

pip install -r requirements.txt 

Executing

Windows & Linux:
python worm.py 

Compilation (.exe)

Targeted machines won´t probably have python and the required libraries installed. To run this code on other machines, you need to convert it into an executable. I recommend the Pyinstaller library. To use it, simply write these commands in your terminal:

pip install pyinstaller pyinstaller worm.py 

Meta

https://github.com/pylyf/NetWorm Distributed under the MIT license.

Contributing

  1. Fork it (https://github.com/pylyf/NetWorm/fork)
  2. Create your feature branch ( git checkout -b feature/fooBar )
  3. Commit your changes ( git commit -am 'Add some fooBar' )
  4. Push to the branch ( git push origin feature/fooBar )
  5. Create a new Pull Request

Legal Advice

This repository and every script included in it is for educational and testing purposes only. The owner nor any contributor is not responsible for your actions.

About

Python network worm that spreads on the local network and gives the attacker control of these machines.