mjain61's repositories

Lulzsec

A shell by mr.Po Panda Edited By :Jama7

Language:PHPStargazers:6Issues:0Issues:0

AwesomeWare

it is a php based ransomware

Language:PHPStargazers:1Issues:0Issues:0

Wordpress-Bruteforce

It is a gui based wordpress admin login bruteforce already included dictionary of 10k words

Language:PHPStargazers:1Issues:0Issues:0

BrainDamage

A fully featured backdoor that uses Telegram as a C&C server

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DriveCrypt

DriveCrypt Dcr.sys vulnerability exploit

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hacker-scripts

Based on a true story

Language:JavaScriptStargazers:0Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

JSRat-Py

This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows OS with Powershell enabled.

Language:PythonStargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:0Issues:0Issues:0

latest-Burpsuite-Pro-v1.7.03-cracked-version

latest Burpsuite Pro v1.7.03 introduced and cracked version download

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

n00blocker

A PHPbased web-ransomware

Language:PHPStargazers:0Issues:0Issues:0

python-medusa

:snake: Python IRC botnet for controlling Mac OS X computers! (defeated by SIP & Gatekeeper)

Language:PythonStargazers:0Issues:0Issues:0

Ransomware

Bug7sec Team - ransomware open source (web)

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

Sipher-PHP-Ransomware

This is a very minimal ransomware written in php which can be used to encrypt the webroot of any server with AES-256

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Struts-Apache-ExploitPack

These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

symlinker

It is a symlinker which can bypass almost every error and can symlink the whole server

Language:PHPStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

tplmap

Automatic Server-Side Template Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulnsearch

A web application for local searching of CVE data.

Language:CrystalLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0