OsandaMalith / MalwareLinks
This is a malware repo. Use them at your own risk. This is strictly for educational purposes only.
☆11Updated 6 years ago
Alternatives and similar repositories for Malware
Users that are interested in Malware are comparing it to the libraries listed below
Sorting:
- Hand list of Powershell commands frequently used during penetration tests☆14Updated 6 years ago
- Crypter thingy I made for avoiding automated anti-malware environments. This is to be used for EDUCATIONAL PURPOSES ONLY.☆1Updated 3 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- ☆17Updated 6 years ago
- Phoenix based exploit kit for educational purpose.☆17Updated 6 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- ☆15Updated 2 years ago
- Hacking Wordlist collections for password cracking are attached in the below files☆16Updated 7 years ago
- Stealthy DDE Exploit Payload generator and injector for DOCX files☆17Updated 7 years ago
- MS17-010☆12Updated 7 years ago
- Hunt and Analyze Tor Onion Sites☆23Updated 2 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- Fimap post-exploitation plugin that injects dave Rel1k's AES HTTP Reverse Shell☆16Updated 11 years ago
- Scripts for: How to Build a Covert Pentesting Infrastructure Almost Free☆21Updated 5 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- Miscellaneous exploit scripts☆17Updated 3 years ago
- ☆13Updated 7 years ago
- Collection of Nmap scripts☆10Updated 9 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- Automated script to search in SMB protocol for availables pipe names☆22Updated 7 years ago
- NooB PyThon Matasploit Av Bypasser By Ali khan☆8Updated 4 years ago
- Basic tool to automate backdooring PE files☆55Updated 3 years ago
- Techniques that i have used to evade anti-virus during pen tests.☆13Updated 7 years ago
- Collection of things I've written on pentests to make life easier.☆16Updated 6 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆19Updated 8 years ago
- Random stuff☆16Updated 6 years ago
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 5 years ago