maxamin / The-Awesome-And-Dangerous-collectionLinks
A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse, π Intended Audience: Cybersecurity researchers, malware analysts...
β74Updated 10 months ago
Alternatives and similar repositories for The-Awesome-And-Dangerous-collection
Users that are interested in The-Awesome-And-Dangerous-collection are comparing it to the libraries listed below
Sorting:
- Hacking Methodology, Cheatsheats, Conceptual-Breakdownsβ75Updated 2 months ago
- Receive email alerts on successful ssh logins based on a predefined IP whitelist OR a predefined IP country origin whitelist (using gmailβ¦β23Updated last year
- Simple Malware Scanner written in pythonβ91Updated 7 months ago
- Windows Hacking FrameWork using Reverse Shellβ105Updated 9 months ago
- Full Valid Fake Data Generatorβ101Updated last year
- HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachmβ¦β143Updated 3 years ago
- Proof of concept denial of service over TOR stress test toolβ42Updated 7 years ago
- Secure destruction of sensitive virtual data, temporary files and swap partitionsβ78Updated 2 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.β64Updated 3 years ago
- Extendable Python script handler for automating penetration testing.β39Updated 2 years ago
- Collection of extra pentest tools for Kali Linuxβ112Updated 3 months ago
- This simple but powerful script will introduce a new type of malware that will turn off the firewall, start an HTTP server, forward its pβ¦β59Updated last year
- web application pentesting tools for dockerβ17Updated 3 years ago
- π Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.shβ33Updated 3 years ago
- Simple program to steal private files from removable storagesβ87Updated 3 years ago
- BlackHeart is a simple python script to generate powershell scripts that demonstrate reverse shell gaining without Microsoft Defender resβ¦β34Updated last year
- Enumeration & fingerprint toolβ24Updated last year
- β28Updated 3 years ago
- β72Updated 2 years ago
- RedTeam - Red Team Toolsβ47Updated 3 years ago
- A powerful and flexible tool to apply active attacks for disrupting stegomalwareβ54Updated 3 years ago
- It was developed to speed up the processes of SOC Analysts during analysisβ47Updated last year
- Multiplatform Telegram Bot in pure PowerShellβ55Updated 3 years ago
- Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.β101Updated last year
- Sifter - All purpose penetration testing op-centerβ81Updated 3 years ago
- Goblyn is a Python tool focused to enumeration and capture of website files metadata.β73Updated 4 years ago
- Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentβ¦β96Updated 4 years ago
- APK Infrastructure Investigatorβ65Updated 2 years ago
- A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLβ¦β80Updated last year
- Well, I have created this shit for educational pruposes (I think)β38Updated 3 years ago