Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
-
Updated
Nov 22, 2022 - Python
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Chrome extension for detecting phishing web sites
Finds related domains and IPv4 addresses to do threat intelligence after Indicator-Intelligence collects static files.
The AIO Firebog Blocklists is a collection of unified blocklists designed to provide complete filtering capabilities for different online threats. These blocklists are curated from multiple sources, offering a robust solution for blocking ads, malware, trackers, and other potentially unwanted content.
An automated tool that is able to deauthorize a legitimate controller that's controlling a E58Pro drone, then allow control to be passed to an Xbox 360 controller to assume control.
Python script that use AbuseIPDB API to check IP reputation for threats. Supports both command line and GUI interfaces. Input options include single IP, subnet, or file. Generates detailed reports and is configurable via settings file
This repository consolidates all unique IOCs ever released at rstthreats. Updated at least once a day.
SignHere is implementation of CVE-2017-11882. SignHere is builder of malicious rtf document and VBScript payloads.
📲 Evil Phone Charging Station
A Simple Python Ransomware based on RSA Symmetric Cryptography
Remake Of The USB Rubber Ducky In Python With Better Features. Steals IPv4+IPv6 And Other IPs, And Browsing History From: Brave, Microsoft Edge, Opera, Google Chrome, Firefox. And System Info, And Computer Component Infos As Well. Has New Editions Available!
Designed Malicious Activities, Codes and Templates
Machine Learning Based Ransomware generated Command and Control Domain Detector.
Collection of scripts to retrieve list of malicious extensions from Google SafeBrowsing API
Extremely powerful SQL Injection
TrustLink: Detect and safeguard against deceptive URLs. Real-time threat detection using browser extension and web application for enhanced online security.
Add a description, image, and links to the malicious topic page so that developers can more easily learn about it.
To associate your repository with the malicious topic, visit your repo's landing page and select "manage topics."