Pinned Repositories
AISploit-Whitepaper
Whitepaper on Deep Learning for Red Teaming Applications
atomic-red-team
Small and highly portable detection tests.
BlackWidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
bugcrowd_university
Open source education content for the researcher community
caesarRAT
An HTTP based Remote Administration Tool that allows you to remotely control devices from your browser
cloudflare-scrape
A Python module to bypass Cloudflare's anti-bot page.
codecademy
Python codecademy
ConfuserEx
An open-source, free protector for .NET applications
quasibot
complex webshell manager, quasi-http botnet.
dotslashcoder47's Repositories
dotslashcoder47/AISploit-Whitepaper
Whitepaper on Deep Learning for Red Teaming Applications
dotslashcoder47/botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
dotslashcoder47/bugcrowd_university
Open source education content for the researcher community
dotslashcoder47/cloudflare-scrape
A Python module to bypass Cloudflare's anti-bot page.
dotslashcoder47/ConfuserEx
An open-source, free protector for .NET applications
dotslashcoder47/de4dot
.NET deobfuscator and unpacker.
dotslashcoder47/Debloat-Windows-10
A collection of Scripts which disable / remove Windows 10 Features and Apps
dotslashcoder47/dnlib
Reads and writes .NET assemblies and modules
dotslashcoder47/dnSpy
.NET debugger and assembly editor
dotslashcoder47/hacking-tutorials
hacking-tutorials
dotslashcoder47/hyprPulse
Brute force multiple accounts at once
dotslashcoder47/Inception
Provides In-memory compilation and reflective loading of C# apps for AV evasion.
dotslashcoder47/InstaBurst
Brute force Instagram
dotslashcoder47/java-stager
A PoC Java Stager which can download, compile, and execute a Java file in memory.
dotslashcoder47/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
dotslashcoder47/meltdown
This repository contains several applications, demonstrating the Meltdown bug.
dotslashcoder47/PHP-backdoors
A collection of PHP backdoors. For educational or testing purposes only.
dotslashcoder47/r0ak
r0ak ("roak") is the Ring 0 Army Knife -- A Command Line Utility To Read/Write/Execute Ring Zero on for Windows 10 Systems
dotslashcoder47/reactos
A free Windows-compatible Operating System
dotslashcoder47/reverse-engineering-tutorials
Reverse Engineering Tutorials
dotslashcoder47/RootHelper
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
dotslashcoder47/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
dotslashcoder47/SharpDump
SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.
dotslashcoder47/Shiva
Improved DOS exploit for wordpress websites (CVE-2018-6389)
dotslashcoder47/spoonfed_file_infector
dotslashcoder47/tadpole
Download files out of open AWS buckets
dotslashcoder47/TIDoS-Framework
The comprehensive web application penetration testing framework.
dotslashcoder47/WhatWaf
Detect and bypass web application firewalls and protection systems
dotslashcoder47/Xpath
Xpath is a python based open source Sql injection tool that automates the process of detecting and exploiting error-based injection security flaws.
dotslashcoder47/Zeus-Scanner
Advanced reconnaissance utility