maxamin / The-Awesome-And-Dangerous-collection
A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,🔒 Intended Audience: Cybersecurity researchers, malware analysts...
☆61Updated 3 months ago
Alternatives and similar repositories for The-Awesome-And-Dangerous-collection:
Users that are interested in The-Awesome-And-Dangerous-collection are comparing it to the libraries listed below
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆107Updated 4 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Central IoC scanner based on Loki☆20Updated 3 years ago
- Config files for my GitHub profile.☆28Updated 2 years ago
- Classic Web shell upload techniques & Web RCE techniques☆29Updated 5 months ago
- Tactics, Techniques, and Procedures☆25Updated 3 months ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated 9 months ago
- Cannon is a post-exploitation framework fully developed using python3. You will be able to download and upload files, run pre-defined mod…☆19Updated 3 years ago
- Enumeration & fingerprint tool☆24Updated last year
- Command Execution exploiter with an auto connection handling☆33Updated 2 years ago
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆54Updated 2 years ago
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆23Updated last month
- Bash script for CTF automating basic enumeration☆45Updated 3 years ago
- legacy Botnets source code Forked from github.com/malwares☆22Updated 3 years ago
- web application pentesting tools for docker☆17Updated 2 years ago
- Simple python script to evade antiviruses on fully patched and updated Windows environments using a py2exe.☆18Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆72Updated 2 years ago
- A powerful tool that utilizes the technique of google dorking to search for specific information on the internet.☆102Updated last year
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated last year
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆80Updated 4 years ago
- Collection of extra pentest tools for Kali Linux☆104Updated last year
- Yet Another PHP Shell - The most complete PHP reverse shell☆81Updated 3 years ago
- Hacking Methodology, Cheatsheats, Conceptual-Breakdowns☆71Updated this week
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆65Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆12Updated 3 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆47Updated last year
- Web Application Vulnerability Exploiter (WAVE) is basically a vulnerability scanner which scans for Secuirity Vulnerabilities in web appl…☆26Updated 2 years ago
- Collection of my talks and workshops about hacking & cybersecurity☆28Updated last month