Whitecat18 / Linux-Attacks
Commands and Scripts to attack Linux and Servers
☆21Updated last month
Related projects ⓘ
Alternatives and complementary repositories for Linux-Attacks
- ☆15Updated last month
- TP link AC600 Drivers for All Linux distros☆17Updated 7 months ago
- Mavoc is an Automated c2 Windows and Linux Pentesting Tool used to generate reverse shell and deploy attacking scripts to host machines…☆29Updated 9 months ago
- A POC of Windows Antivirus Tool written in python to detect ransomware , viruses , backdoors , payloads and completely removes it from…☆21Updated 3 months ago
- An automated tool kit that clones sites and builds malicious javascript , deploys public Tunneling and send info through telegram Bot☆29Updated 9 months ago
- quick and dirty proof-of-concept to hide shells in images☆49Updated 4 months ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆43Updated 8 months ago
- APT hub, It help's research to collect information and data on the latest APT activities. It collects data on APT profiles, IOCs(1 yr), a…☆47Updated 2 weeks ago
- Finding Missing People, extract information in Dark Web and Surfaceweb Investigation and Human Trafficking Support☆24Updated 5 months ago
- A cheatsheet of tools and commands that I use to pentest Active Directory.☆50Updated 2 years ago
- Powershell tools used for Red Team / Pentesting.☆73Updated 10 months ago
- A collection of tools that I use in CTF's or for assessments☆55Updated last month
- ☆21Updated 5 months ago
- Lena's scripts/code/resources for malware analysis☆25Updated 4 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆28Updated 4 months ago
- MS Graph Commands and Tools for Blue Teamers☆48Updated 11 months ago
- WebDirScan is a tool for brute-forcing URIs (directories and files) on web servers by taking input directory to scan for files & director…☆12Updated last year
- Hands-on cybersecurity projects to enhance skills in phishing investigation, malware analysis, network intrusion detection, and DDoS atta…☆86Updated 5 months ago
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆37Updated last year
- A C2 framework for all your God Complex. A fully functional and integrated Botnet for remote command execution through user friendly UI.☆45Updated last year
- This repo is for the youtube video where we have explained how to make a detectable reverse shell undetectable by windows defender☆25Updated 7 months ago
- A small executable to trick a user to authenticate using code matching MFA☆69Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated 11 months ago
- فایل ها و فیلم های ورکشاپ ردتیم 2024 با هانت لرن☆26Updated last month
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- This is an UNOFFICIAL guide and general list of cheatsheets, references, and walkthroughs aligned with the OffSec OSCP exam process☆22Updated last year
- Script related in Active Directory Attacks Domain☆21Updated last year
- Make an Linux Kernel rootkit visible again.☆42Updated last month