amardeep123468 / vxunderground-MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
☆20Updated 4 years ago
Alternatives and similar repositories for vxunderground-MalwareSourceCode:
Users that are interested in vxunderground-MalwareSourceCode are comparing it to the libraries listed below
- ☆120Updated 10 months ago
- Fileless "malware" that bypasses Windows Defender using PowerShell and obfuscation☆104Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆94Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Your go-to resource for all things OSINT☆161Updated 10 months ago
- https://github.com/BC-SECURITY/Empire☆46Updated 2 years ago
- PACU - Phishing Automation & Campaigning Utility☆40Updated 2 years ago
- ☆138Updated last year
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆175Updated 6 months ago
- Collection of extra pentest tools for Kali Linux☆100Updated last year
- Just a quick and dirty tool I created to automate some of my standard recon/enumeration activities when doing CTFs☆11Updated 3 years ago
- Create a fully undetectable backdoor with simple steps.☆73Updated 2 years ago
- Limbo is a Python-based malware that collects sensitive data from a user's computer, such as passwords and system information. It is int…☆46Updated 10 months ago
- Just some lists of Malware Configs☆168Updated 3 weeks ago
- ☆285Updated last year
- Free training course offered at Hack Space Con 2023☆137Updated last year
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆58Updated 3 years ago
- The Havoc Framework☆53Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆39Updated last month
- ☆138Updated last year
- autoNTDS is an automation script designed to simplify the process of dumping and cracking NTDS hashes using secretsdump.py and hashcat☆108Updated last year
- This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability with…☆99Updated 5 months ago
- Malware vulnerability intel tool for third-party attackers☆115Updated 3 months ago
- C2 server to connect to a victim machine via reverse shell☆51Updated 2 years ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆315Updated 3 months ago
- necromantic session control☆158Updated 2 months ago
- CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.☆290Updated 3 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆125Updated 6 months ago
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachm…☆122Updated 2 years ago
- Many Evilginx2 Phishlets Uptodate☆48Updated last year