amardeep123468 / vxunderground-MalwareSourceCodeLinks
Collection of malware source code for a variety of platforms in an array of different programming languages.
☆20Updated 4 years ago
Alternatives and similar repositories for vxunderground-MalwareSourceCode
Users that are interested in vxunderground-MalwareSourceCode are comparing it to the libraries listed below
Sorting:
- ☆122Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆96Updated 2 years ago
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆113Updated last year
- https://github.com/BC-SECURITY/Empire☆47Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆105Updated 2 years ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆68Updated 2 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆108Updated 5 months ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆297Updated 3 years ago
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆109Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- An OSINT Framework project based on Python☆106Updated last year
- Free training course offered at Hack Space Con 2023☆138Updated 2 years ago
- Simple & Customizable DNS Data Exfiltrator☆109Updated last year
- Just some lists of Malware Configs☆170Updated 4 months ago
- Create a fully undetectable backdoor with simple steps.☆74Updated 3 years ago
- Harness the Power of AI for all your reporting needs.☆28Updated 2 years ago
- Automating EDR Testing with reference to MITRE ATTACK via Cobalt Strike [Purple Team].☆151Updated 2 years ago
- Just a quick and dirty tool I created to automate some of my standard recon/enumeration activities when doing CTFs☆11Updated 4 years ago
- Pentest/Red Team: Resources, repos and scripts.☆69Updated this week
- A solution to create obfuscated reverse shells for PowerShell.☆77Updated 2 years ago
- Your go-to resource for all things OSINT☆173Updated last year
- List of Command&Control (C2) software☆40Updated 2 years ago
- PACU - Phishing Automation & Campaigning Utility☆39Updated 2 years ago
- Malware vulnerability intel tool for third-party attackers☆119Updated 7 months ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆62Updated 4 years ago
- SkeletonKey is capable of advanced encryption, decryption, and breaking ciphers through various methods. These methods include but are no…☆42Updated last year
- a collection of pdfs i like to read☆25Updated 2 years ago
- ☆98Updated 7 months ago
- Living Off The Land (LOTL) persistent Reverse shell☆100Updated last year
- ☆64Updated 2 years ago