The Dark Side

Return

Disclaimer

We do not take responsibility for any damage, or legal issues, done with these files here at AT Products, Ethical Hacking Society, CodingLive, or The Script Community.

Use a virtual machine, and never open them on your physical machine. As a pre-caution, download them on your VM.

More information on Virtual Machines (VM)


Slammer

Slammer (Python) Slammer Socks (Python) Slammer Terminal (Python) by Villagerkiller.

DOS

A denial-of-service (DoS) attack is a type of cyber attack in which a malicious actor aims to render a computer or other device unavailable to its intended users by interrupting the device's normal functioning. DoS attacks typically function by overwhelming or flooding a targeted machine with requests until normal traffic is unable to be processed, resulting in denial-of-service to addition users. A DoS attack is characterized by using a single computer to launch the attack.

A distributed denial-of-service (DDoS) attack is a type of DoS attack that comes from many distributed sources, such as a botnet DDoS attack.

HTTP Flooder by Nasus

Requirements (TXT) MHViP (Python) README (MD). These files are a private paid DDPS

DDOS

SaphryaDDOS (Python) Ping of Death (Python) UDP Flood (Python) by Villagerkiller


Token Grabbers

Token Grabber (Python) by Alex Toucan

Token Grabber (Python) by wodxgod

Token Grabber (Python) by Wever

Token Grabber (7Z) Token Grabber (Python) by Villagerkiller

Token Grabber (Python) by CУБΞЯC

Token Bruteforcer (Python) by Social404

Wever Recommends these steps

Token Grabber.js ss-grabber.js Tutorial

Ransomware

DCQPKX (EXE) WannaCry (EXE) MyDOOM (IDB) GrandCab (BIN) Unknown Windows 8 RT Virus (MSU) MYDOOM (C) Homemade by Villagerkiller

OS Ransomware by leonv024

Collection by Endermanch


Ransomware

DCQPKX (EXE) WannaCry (EXE) MyDOOM (IDB) GrandCab (BIN) Unknown Windows 8 RT Virus (MSU) MYDOOM (C) Homemade by Villagerkiller

OS Ransomware by leonv024

Collection by Endermanch


Trojans

From The Scripting Community: A Trojan horse in cybersecurity is any malware that misleads users of its true intent. It may look legitimate but can take control of your computer. A Trojan is designed to damage, disrupt, steal, or in general inflict some other harmful action on your data or network.

MEMZ Trojan (ZIP | Python) Trojan 1 (BAT) Trojan 2 (BAT) Trojan 3 (BAT) by Villagerkiller



Worms

Networm (TXT) by Villagerkiller


Other

Doom (EXE) Techno (BAT) VirusCodes (TXT) Doom (BAT | Version 2) Unknown (BAT) Death (BAT) Crash (BAT) Unknown (BAT) Matrix (TXT) Script (BAT) Pinger and DDOS (RAR) MyDOOM_3 by Villagerkiller


® AT Products 2019-202