BotNet For DDOS or stressing Attack


DDOS tool xerxes dangerous ddos tool powerfull ddos tool botnet ddos online download ddos tool BotNet For DDOS or stressing Attack
XERXES ddos tool tutorial ddos tutorial complete guide to take down server

       Yes the world,s most dangerous DDOS botnet which is also responsible for crashing the wikileaks website server. The tool is named " XERXES " which is developed by Mr.THG "Th3j35t3r"and xerxes become famous when is downed many important sites including wiki leak,s .

The WikiLeaks website was down by xerxes tool with 10 gigabit / second from a single pc at that time is passed now xerxes has becomed more powerful tool ever used to down big servers and is in use by Anonymous hacktivists to take down the servers. and conspiracy theories says that isis hackers were also using the xerxes to crash play station server which later became a news on fire.

 Now How can you get this DDOS Tool ?

If you want that tool for testing and educational purpose you can download the source code of that tool from pastebin so click here or visit the below link
 http://pastebin.com/N1pJUu4k

Note that you must have linux computer to run this tool
Now copy whole source code from the pastebin in note-pad or your text editor and save it as " xerxes.c "
After saving the file now open terminal and point your terminal toward the place where it is saved like if its in desktop i will type " cd /Desktop " if i am in Kali Linux or Backtrack

Now we have to compile this source code by typing the below command :-
 gcc -o xerxes xerxes.c

After successfully compiling the xerxes.c you will get the file " xerxes "

Now we have to set super permissions on xerxes to make it work so we will apply 777 permission on xerxes to do this type the below command :-

 chmod 777 xerxes

After typing this the tool is ready to use for DDOS and to use it we will type the below command

 ./xerxes www.website.com 80
After this command you will see the bot net in action and if the firewall of server is not strong it will crash it and take that website server down or if it failed then you have to manage some more computer performing this task at that same time to smash the server.

If you are facing any trouble related to this tutorial kindly comment below and i will replay you soon.

XerXes The worlds most powerful ddosing tool ever used by hackers 

Comments

  1. is it not available in .exe formate ?

    ReplyDelete
  2. Hello friend, when i try to compile i get error (i use kali linux) whats the problem?
    pls help

    ReplyDelete
  3. Hi, i get this error:

    root@kali:~/Desktop# gcc -o xerxes xerxes.c
    xerxes.c: In function ‘cycle_identity’:
    xerxes.c:83:17: error: expected declaration or statement at end of input
    xerxes.c:83:17: error: expected declaration or statement at end of input

    tell me what to do please...

    ReplyDelete
  4. Salaam friends, i want to form a group to test this on my own webservers, who is interested??

    ReplyDelete
    Replies
    1. maybe we should try it out, email me on ramondharry@yahoo.com

      Delete
    2. im interested to your plan we should have a group chat which we can share our ideas

      Delete
  5. Great ceativity and the post clarity is awesome! I hope you will continue to have such articles to share with everyone!
    bloons tower defense 5

    ReplyDelete

Post a Comment

Must Comment ! Dear