maxamin / The-Awesome-And-Dangerous-collection
A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,π Intended Audience: Cybersecurity researchers, malware analysts...
β60Updated 3 weeks ago
Alternatives and similar repositories for The-Awesome-And-Dangerous-collection:
Users that are interested in The-Awesome-And-Dangerous-collection are comparing it to the libraries listed below
- Hacking Methodology, Cheatsheats, Conceptual-Breakdownsβ70Updated 2 months ago
- Bash script to generate reverse shell payloadsβ19Updated last year
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.β105Updated 2 months ago
- Config files for my GitHub profile.β28Updated 2 years ago
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ34Updated 2 years ago
- Classic Web shell upload techniques & Web RCE techniquesβ27Updated 3 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.β53Updated 2 years ago
- Enumeration & fingerprint toolβ24Updated 11 months ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploiβ¦β76Updated 4 years ago
- Tactics, Techniques, and Proceduresβ25Updated last month
- Modular framework to exploit UPS devicesβ63Updated last year
- Pivot your way deeper into computer networks with SSH compromised machines.β62Updated 2 years ago
- Automatic reverse/bind shell generator cheat sheet.β35Updated 2 years ago
- the assembly shell and backdoor Trojanβ18Updated 3 years ago
- legacy Botnets source code Forked from github.com/malwaresβ22Updated 3 years ago
- Google Meet Phishing Template For Gophishβ45Updated 2 years ago
- Central IoC scanner based on Lokiβ20Updated 3 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.β59Updated 3 years ago
- Ethical hacking, CTF, tools & etcβ22Updated 4 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.β67Updated last year
- β19Updated 3 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etcβ18Updated last year
- web application pentesting tools for dockerβ17Updated 2 years ago
- Collection of extra pentest tools for Kali Linuxβ102Updated last year
- Koadic C3 COM Command & Control - JScript RATβ42Updated 7 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.β23Updated 3 years ago
- γπ§±γTest a list of payloads and see if you can bypass itβ55Updated 2 years ago
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmailβ¦β22Updated 7 months ago
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) oβ¦β85Updated 7 months ago
- A list of viruses from Windows 3.1, and the 16 bit binaries associated.β39Updated 3 years ago