asimcode2050 / Asim-Code-Youtube-Channel-CodeLinks
Code from my Youtube channel "Asim Code".
☆12Updated 11 months ago
Alternatives and similar repositories for Asim-Code-Youtube-Channel-Code
Users that are interested in Asim-Code-Youtube-Channel-Code are comparing it to the libraries listed below
Sorting:
- Malware attacks/techniques explained☆201Updated 6 months ago
- CVE-2024-21413 PoC for THM Lab☆192Updated last year
- Recolored Kali Linux wallpapers☆129Updated last year
- Koth - TryHackMe Tricks☆189Updated 2 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆522Updated 2 years ago
- Netcat for windows 32/64 bit☆766Updated last year
- my kali desktop setup☆321Updated last year
- Elevate your cybersecurity profile with this streamlined portfolio template. Showcase exploits, projects, and skills succinctly. Perfect …☆19Updated 2 years ago
- I developed a python code which will simply run in the command prompt and it will send the key logging information through the email add…☆37Updated 5 years ago
- Hydra Password Cracking Cheetsheet☆413Updated 5 years ago
- ☆121Updated 3 years ago
- This a collection of the code that I have written for the Poor Man's Pentest presentation.☆575Updated 4 years ago
- Collection of reverse shells for red team operations.☆525Updated 9 months ago
- During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target…☆747Updated 2 months ago
- ☆18Updated 3 months ago
- https://github.com/swisskyrepo/PayloadsAllTheThings☆316Updated 3 years ago
- A simple yet secure password manager written in python☆37Updated 3 years ago
- ConPtyShell - Fully Interactive Reverse Shell for Windows☆1,176Updated 2 years ago
- ☆31Updated 5 years ago
- WhiteWinterWolf's PHP web shell☆735Updated 8 years ago
- Need help finding what room to do next if grinding points?☆47Updated last year
- ☆14Updated 2 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆622Updated 4 years ago
- ☆13Updated last year
- Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.☆1,560Updated 4 years ago
- Compilation of Resources from TCM's Windows Priv Esc Udemy Course☆788Updated 5 years ago
- ⚠️ malware development☆666Updated last year
- Windows Local Privilege Escalation from Service Account to System☆895Updated 5 years ago
- Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s☆674Updated last year
- Programas para hacer DoS☆87Updated 9 years ago