R3tr074 / Burn-Byte
Burn Byte is a modern and powerful DDOS Toolkit
☆38Updated 3 years ago
Alternatives and similar repositories for Burn-Byte:
Users that are interested in Burn-Byte are comparing it to the libraries listed below
- 🔨 Linux Hash Cracker☆31Updated 6 months ago
- This is a cpu tool for testing the floating-points peak performance. Now it supports linux and x86-64 platform. It can automatically reco…☆20Updated 3 years ago
- ☆20Updated 2 weeks ago
- All next level week tracks☆11Updated 3 years ago
- a cpp wrapper for ngrok☆8Updated 3 years ago
- Malware feito em C com algumas funções "extras" como um keylogger☆17Updated 3 years ago
- The LKM rootkit working in Linux Kernels 2.6.x/3.x/4.x/5.x☆127Updated last year
- Windows Reverse TCP backdoor☆29Updated 5 years ago
- ⭐ Physics class project☆35Updated last year
- FleakOS Kernel Source Tree☆29Updated 3 months ago
- Simple multi client Backdoor, with Python.☆11Updated last year
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- Malware and malicious applications database☆37Updated 7 months ago
- Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit☆89Updated 11 months ago
- Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.☆12Updated last year
- [abandoned] 🦑 Squid is NodeJS CLI tool to scan websites trying to find vulnerabilities.☆25Updated 3 years ago
- CVE-2021-26084 - Confluence Pre-Auth RCE | OGNL injection☆21Updated 3 years ago
- Repositório do Curso de Ghidra☆19Updated 4 years ago
- Advanced Vulnerability Scanner Tool☆69Updated 7 months ago
- Versão PT-BR do hacktricks.☆46Updated 2 months ago
- Repositório criado com intuito de reunir templates da ferramenta Nuclei dentro do contexto Brasil☆73Updated 2 years ago
- Ferramenta de Reconhecimento para Pentest☆45Updated 3 years ago
- An application to test windows and linux shellcodes☆91Updated 2 months ago
- A simple script to automate systemd backdoor☆22Updated 2 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated last year
- Simple shellcode obfuscator using PYTHON and C / C++☆74Updated 4 years ago
- A simple C program to demonstrate a Buffer Overflow.☆11Updated 3 years ago
- Install Kali Linux Tools & Others on your Linux.☆40Updated 4 years ago
- Tool developed in Python 3 using Scapy for MITM attacks☆11Updated 4 years ago
- Small Vulnerable Web App☆50Updated 2 months ago