• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

malicious

  1. itsMe

    Malware Scanner v2.1 - Malicious Code Detector

    Malware Scanner will help you to scan your website with one simple click. It can find both known and unknown viruses, shells, malware, malicious code infections and other website threats. https://codecanyon.net/item/shell-scanner/5609275 Hidden content
  2. dEEpEst

    MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.

    MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner. On Macro-enabled Office documents we can quickly use oletools mraptor to determine whether document is malicious. If we want to dissect it further, we could...
  3. dEEpEst

    OpenAI research on the potential of the new GPT-4 version and how they need to limit its potential for malicious purposes.

    OpenAI recently launched an investigation of the potential of its new version GPT-4. In the study you can see its potential for malicious purposes. OpenAI worked to restrict all those responses. For example: As you can see GPT-4 becomes macabre without the restrictions of OpenAI. You can...
  4. itsMe

    Malware Scanner v2.0 - Malicious Code Detector

    Malware Scanner will help you to scan your website with one simple click. It can find both known and unknown viruses, shells, malware, malicious code infections and other website threats. https://codecanyon.net/item/shell-scanner/5609275 Hidden content
  5. itsMe

    C# Malicious Dropper

    An old project. Trying malware development in C#. Using Gzip, XOR, and Base64 to encode Mimikatz v2.2.0 (64-bit); using process hollowing into C:\Windows\System32\cmd.exe (64-bit) to run it. Built with Visual Studio Community 2019 v16.11.10 (64-bit), written in C# (.NET Framework v3.5), and...
  6. dEEpEst

    How to Identify Malicious Links On Internet

    How to Identify Malicious Links On Internet With the growing age of the internet where anything can be taught and learnt online, the number of people involved in cyber-crimes and online frauds have also increased significantly. Such an attempt is spreading malicious links over the internet. Its...
  7. itsMe

    Malware Scanner v1.9 - Malicious Code Detector

    Malware Scanner will help you to scan your website with one simple click. It can find both known and unknown viruses, shells, malware, malicious code infections and other website threats. https://codecanyon.net/item/shell-scanner/5609275 Hidden content
  8. itsMe

    Shelltropy: hiding malicious shellcode via Shannon encoding

    The more predictable you are, the less you get detected A technique of hiding malicious shellcode based on low-entropy via Shannon encoding. Entropy is the measure of the randomness in a set of data (here: shellcode). The higher the entropy, the more random the data is. Shannon Entropy is an...
  9. itsMe

    Malware Scanner v1.8 - Malicious Code Detector

    Malware Scanner will help you to scan your website with one simple click. It can find both known and unknown viruses, shells, malware, malicious code infections and other website threats. https://codecanyon.net/item/shell-scanner/5609275 Hidden content
  10. itsMe

    Malicious PDF Generator

    Generate ten different malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh Used for penetration testing and/or red-teaming etc. I created this tool because i needed a third party tool to generate a bunch of PDF files with various links. Purpose...
  11. itsMe

    Verdict-as-a-Service: Analyze files for malicious content

    Verdict-as-a-Service (VaaS) is a service that provides a platform for scanning files for malware and other threats. It allows easy integration in your application. With a few lines of code, you can start scanning files for malware. ts2.0.2 Latest What's Changed     Add cancellation for...
  12. itsMe

    C/C++ WPGen - Auto Generator Malicious Plugins WordPress

    Hidden content
  13. itsMe

    lnkbomb: Malicious shortcut generator for collecting NTLM hashes

    Lnkbomb is used for uploading malicious shortcut files to insecure file shares. The vulnerability exists due to Windows looking for an icon file to associate with the shortcut file. This icon file can be directed to a penetration tester’s machine running Responder or smbserver to gather NTLMv1...
  14. itsMe

    Track-Em - GPS Location Tracker Using Malicious URL

    ABOUT TRACK-EM This Tool can be used to Track location of an Android or ios or any other Devices which support Geolocation . We use Javascript Geolocation api along with django-framework for this attack . To know more about Geolocation api click here . Tool aimed on educational purpose any...
  15. itsMe

    Malicious KMSPico installers is stealing users’ encrypted wallets

    Threat actors are distributing altered KMSpico installers to infect Windows devices with malware that steals cryptocurrency wallets. This activity has been spotted by researchers at Red Canary, who warn that pirating software to save on licensing costs isn't worth the risk. KMSPico is a...
  16. itsMe

    Malware Scanner v1.6 - Malicious Code Detector

    Malware Scanner will help you to scan your website with one simple click. It can find both known and unknown viruses, shells, malware, malicious code infections and other website threats. https://codecanyon.net/item/shell-scanner/5609275 Hidden content
  17. itsMe

    Tools Php malware finder: Detect potentially malicious PHP files

    PHP malware finder does it is very best to detect obfuscated/dodgy code as well as files using PHP functions often used in malware/webshells. The following list of encoders/obfuscators/webshells are also detected:     Best PHP Obfuscator     Carbylamine     Cipher Design     Cyklodev     Joes...
  18. itsMe

    Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)

    Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution) Creation of this Script is based on some reverse engineering over the sample used in-the-wild: 938545f7bbe40738908a95da8cdeabb2a11ce2ca36b0f6a74deda9378d380a52 (docx file) You need to install lcab...
  19. itsMe

    PageTableInjection: Code Injection, Inject malicious payload

    PageTableInjection Code Injection, Inject malicious payload via pagetables pml4. Introduction This is just a proof-of-concept of the page table injection technique to inject malicious code into the arbitrary user processes. On Windows(and some modern OSes), every process has a its PML4 a.k.a...
  20. itsMe

    Malware Analysis Of Malicious Documents

    A Beginner's Course on Analyzing Malicious PDF and Microsoft Office Documents Using Remnux and Windows Virtual Machines What you'll learn     Analyzing Malicious Documents     Analyzing Malicious PDF documents     Analyzing Malicious Microsoft documents     Install Remnux Virtual Machine    ...
Back
Top