0dayCTF / Windows-3.1-Virus-ListLinks
A list of viruses from Windows 3.1, and the 16 bit binaries associated.
β42Updated 3 years ago
Alternatives and similar repositories for Windows-3.1-Virus-List
Users that are interested in Windows-3.1-Virus-List are comparing it to the libraries listed below
Sorting:
- π€ The Modern Port Scanner π€β19Updated 3 years ago
- Pentest/Red Team: Resources, repos and scripts.β69Updated this week
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)β17Updated 10 months ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving conβ¦β129Updated 10 months ago
- Generate common Reverse Shells for Pentestingβ42Updated 4 years ago
- Collection of extra pentest tools for Kali Linuxβ105Updated 2 years ago
- Social Engineering Browser Update Attack.β56Updated last year
- Xfinity / Comcast Wordlist Generatorβ63Updated 2 years ago
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ34Updated 3 years ago
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) oβ¦β86Updated 10 months ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTFβ49Updated 4 years ago
- Automatic reverse/bind shell generator cheat sheet.β35Updated 2 years ago
- β43Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam processβ28Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Contβ¦β96Updated 2 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.β64Updated last year
- A project aimed at automating and making repetitive tasks easy while pentesting , like creating msf payloads or a one-liner reverse shelβ¦β11Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitationβ38Updated 2 years ago
- The all-in-one Red Team extension for Web Pentester. Added more functionalityβ16Updated 3 years ago
- There are simple python scripts for penetration testing. Hacking with Python is a simple and extensible tool for getting started with ethβ¦β27Updated 2 years ago
- π A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ π©βπ»β20Updated 5 years ago
- Red Teaming tools and techniquesβ52Updated 2 years ago
- A collection of pentesting web scannersβ32Updated last year
- Pivot your way deeper into computer networks with SSH compromised machines.β62Updated 2 years ago
- Harness the Power of AI for all your reporting needs.β28Updated 2 years ago
- Simple HTTP listener for security testingβ16Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyectβ¦β55Updated last year
- Bash Script to automate the process of setting up a new Kali Linux virtual machine to look a like HTB PwnBoxβ20Updated 2 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without lockiβ¦β35Updated 2 months ago
- β25Updated last week