leetCipher / Malware.development
Malware attacks/techniques explained
☆94Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Malware.development
- What the name says....☆87Updated 2 months ago
- ⚠️ malware development☆463Updated 5 months ago
- Malware Development for Ethical Hackers, published by Packt☆226Updated 4 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆68Updated last year
- ☆117Updated 8 months ago
- This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can hel…☆160Updated 8 months ago
- OnlyRAT is the only RAT you'll ever need. We will be able to use this tool to remotely command and control windows computers.Once install…☆145Updated last month
- An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.☆370Updated last month
- Koth - TryHackMe Tricks☆150Updated last year
- Scripts for offensive security☆79Updated 3 months ago
- A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse …☆82Updated 10 months ago
- Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating syste…☆139Updated 5 months ago
- A spy pixel which can be emedded into web pages or emails.☆83Updated 3 months ago
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄☆189Updated 10 months ago
- 🧞♂️ malware analysis☆28Updated 8 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆153Updated last month
- Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest☆30Updated last year
- A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresse…☆213Updated 10 months ago
- ☆36Updated 3 years ago
- Learning progress in CyberTalents Blue Team Scholarship 2023. Write-ups, solutions, and notes for challenges & topics. Join my cybersecur…☆24Updated last year
- Templates for submissions☆56Updated 11 months ago
- To learn more information about Offensive Security Certified Professional (OSCP)☆27Updated 4 years ago
- Knowledge needed to obtain the OSCP certification☆242Updated 5 months ago
- PasteBomb C2-less RAT☆317Updated last week
- Android malware (.apk) can be spread through a fake PDF document by manipulating the file extension in the WhatsApp application. PoC is a…☆108Updated 3 months ago
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆31Updated 4 months ago
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆264Updated 5 months ago
- Lab solutions and commands from studying for the eLearnSecurity Junior Penetration Tester certificate.☆185Updated 2 years ago