OsandaMalith / MalwareLinks
This is a malware repo. Use them at your own risk. This is strictly for educational purposes only.
☆11Updated 6 years ago
Alternatives and similar repositories for Malware
Users that are interested in Malware are comparing it to the libraries listed below
Sorting:
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- ☆17Updated 6 years ago
- C# Situational Awareness Script☆34Updated 6 years ago
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- Basic tool to automate backdooring PE files☆56Updated 3 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- inviteflood : SIP/SDP INVITE message flooding over UDP/IP☆12Updated 9 years ago
- Random stuff☆16Updated 7 years ago
- Crypter thingy I made for avoiding automated anti-malware environments. This is to be used for EDUCATIONAL PURPOSES ONLY.☆1Updated 3 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- Collection of things I've written on pentests to make life easier.☆16Updated 6 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Data Exfiltration via HTTP Traffic (C# and Shell Script)☆18Updated 2 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Penetration Test / Read Team - C# tools repository☆57Updated 3 years ago
- Outdated C# agent for using the distributed hashcracker Hashtopolis☆13Updated 4 years ago
- simple demo of using C# & System.Management.Automation.dll to run powershell code (b64 encoded) without powershell.exe☆14Updated 8 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆53Updated last year
- The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024☆11Updated 5 years ago
- Check Domain Fronting (chkdfront) - It checks if your domain fronting is working☆44Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- ☆21Updated 5 years ago
- A cross-platform stager for SILENTTRINITY (https://github.com/byt3bl33d3r/SILENTTRINITY)☆25Updated 5 years ago
- ☆30Updated 5 years ago
- DNS Enumeration with Asynchronicity☆46Updated 6 years ago
- Data exfiltration utility for testing detection capabilities☆58Updated 3 years ago
- Stealthy DDE Exploit Payload generator and injector for DOCX files☆17Updated 7 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- buffer overflow examples☆22Updated 7 years ago