0dayCTF / Windows-3.1-Virus-List
A list of viruses from Windows 3.1, and the 16 bit binaries associated.
β39Updated 3 years ago
Alternatives and similar repositories for Windows-3.1-Virus-List:
Users that are interested in Windows-3.1-Virus-List are comparing it to the libraries listed below
- π€ The Modern Port Scanner π€β17Updated 3 years ago
- β42Updated last year
- Collection of extra pentest tools for Kali Linuxβ103Updated last year
- Simple HTTP listener for security testingβ15Updated 2 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving conβ¦β129Updated 8 months ago
- Testing POC for use casesβ14Updated 4 months ago
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBoxβ18Updated 2 years ago
- A project aimed at automating and making repetitive tasks easy while pentesting , like creating msf payloads or a one-liner reverse shelβ¦β11Updated 2 years ago
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host usingβ¦β16Updated 11 months ago
- Social Engineering Browser Update Attack.β56Updated last year
- The all-in-one Red Team extension for Web Pentester. Added more functionalityβ16Updated 3 years ago
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam processβ24Updated last year
- Windows File Integrity -- an archive of information on installed Windows binaries.β31Updated 2 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTFβ43Updated 3 years ago
- PyIntruder: A Python fuzzer boasting multithreading for accelerated performance, a user-friendly tkinter GUI interface, and a wide array β¦β55Updated 3 years ago
- Xfinity / Comcast Wordlist Generatorβ60Updated 2 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.β63Updated last year
- Red Teaming tools and techniquesβ50Updated 2 years ago
- CTF toolboxβ22Updated 2 years ago
- Simple C# Port Scanner (Multi-Threaded)β49Updated 4 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyectβ¦β52Updated last year
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ34Updated 2 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)β16Updated 8 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Contβ¦β96Updated last year
- β16Updated 4 months ago
- Config files for my GitHub profile.β28Updated 2 years ago
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.β29Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitationβ38Updated 2 years ago
- Single Python Project enabling quick infrastructure loading (SMB Servers, HTTP File Server, FTP, Webpage, NetScanner)β13Updated last year
- Bash script to generate reverse shell payloadsβ20Updated last year