amardeep123468 / vxunderground-MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
☆20Updated 4 years ago
Alternatives and similar repositories for vxunderground-MalwareSourceCode:
Users that are interested in vxunderground-MalwareSourceCode are comparing it to the libraries listed below
- ☆121Updated last year
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆109Updated last year
- Collection of extra pentest tools for Kali Linux☆104Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated 9 months ago
- OPSE Framework is a plugin oriented tool that allow a user to perform an open-source research to gather intelligence of a target.☆16Updated 2 years ago
- msImpersonate - User account impersonation written in pure Python3☆107Updated 2 years ago
- https://github.com/BC-SECURITY/Empire☆46Updated 2 years ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆295Updated 3 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆327Updated 6 months ago
- Malware vulnerability intel tool for third-party attackers☆116Updated 6 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Create a fully undetectable backdoor with simple steps.☆74Updated 3 years ago
- ☆292Updated 2 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆129Updated 9 months ago
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆128Updated 2 years ago
- A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc☆299Updated 8 months ago
- C2 server to connect to a victim machine via reverse shell☆54Updated 3 years ago
- Sophisticated cyber penetration attacks is a series of advanced techniques, notes and guidance that will help you to prepare as a hacker …☆269Updated last month
- A toolkit for your red team operations☆25Updated 3 years ago
- This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability with…☆99Updated 8 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆107Updated 4 months ago
- ☆141Updated last year
- LOLAPPS is a compendium of applications that can be used to carry out day-to-day exploitation.☆184Updated 2 months ago
- A curation of tools presented at DEF CON conference each year, the world's largest hacker con.☆31Updated last year
- Hide an IP address in scripts using hex/decimal/octal conversions☆66Updated 2 weeks ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆150Updated 2 years ago
- SkeletonKey is capable of advanced encryption, decryption, and breaking ciphers through various methods. These methods include but are no…☆42Updated last year