Skip to content

Ang31D/deobfuscation

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 
 
 

Repository files navigation

deobfuscation

References

https://blog.tglobal.tech/tor-based-gafgyt-variant-attacks-d-link-iot-devices/
https://blog.netlab.360.com/gafgtyt_tor-and-necro-are-on-the-move-again/
https://www.buaq.net/go-60889.html
https://mp.weixin.qq.com/s/D30y0qeicKnHmP9Kad-pmg
https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/

keksec

hxxp://kek.gay

/
  5042584  .benchmark
   146065  .benchmark.py
     4096  bins
   391168  bot.exe
     2163  cmd.txt
    71286  dns.txt
  1684136  english.exe
  4967992  fail
        0  fpdf.php
       85  index.php
    72408  info.php
  5014920  installer
   188188  installer.py
       37  logs
  3119109  mine.exe
  4983464  out
       37  php
       37  PHP
     4096  private
 14789628  py.exe
  7604229  scan.exe
  5012776  setup
   702471  setup.exe
   189919  setup.py
   773127  test.exe
       60  test.php
   176903  test.py
   736773  update.exe
     4096  vendor
   135168  x64.dll
   114176  x86.dll
  8346631  xdi-performance.exe
  7600464  xmrig
  5846656  xmrig1
  5940672  xmrig2
  7604229  xmrig.exe

/bins
       48  index.php
    98304  py.exe

/private
       37  vendors

/vendor

PasteBin

KekSec's Pastebin

Syntax | PBin_ID | Added | Expires | Hits | Name / Title
-------|---------| ------|---------|------|-------------
Bash | ZtHPcnfw | Mar 3rd, 2021 | Never | 1,030 | PYTHON 2.7.18 AUTO INSTALLER FOR CENTOS, UBUNTU & FEDORA
C++ | kjDaLv3V | Feb 28th, 2021 | Never | 599 | crypter code #3
AutoIt | XUBLGuFT | Feb 25th, 2021 | Never | 367 | [AUTOSNIFFz] ORIGINAL DARKIRC BOTNET - CODED BY FREAK
Python | KuPG2nsU | Feb 10th, 2021 | Never | 350 | FREAKS TELNET ECHOLOADER - 250K VIEWS SPECIAL
None | DgBJVZwS | Jan 24th, 2021 | Never | 162 | [HONEYPOT DETECT] PYTHON TELNET LOADER
Python | tBWPkAnJ | Jan 24th, 2021 | Never | 1,267 | TELNET SCANNER 2021 PROPER PROTOCOL VERSION [stolen]
None | xN6TmLPJ | Jan 12th, 2021 | Never | 208 | 109 REAL ACTIVE TELNET HONEYPOT LIST 2021
Python | XseQAD1i | Jan 12th, 2021 | Never | 1,048 | DNS AMP PACKET GENERATOR (parse alexa top 1m) [UPDATED]
Python | WzYJJnmW | Jan 7th, 2021 | Never | 208 | SIXTEEN Line faggot string obfuscator by Freak
None | WTH9dvNV | Jan 7th, 2021 | Never | 233 | #opchina - Freak
None | eq0ggU3u | Nov 21st, 2020 | Never | 388 | ScanIPs.txt TELNET LIST
Lua | hkjCJPPC | Nov 17th, 2020 | Never | 1,516 | ROBLOX AIMBOT FOR SYNAPSE X WORKS FOR ARSENAL AND PAINTBALL
Python | TXT2R0aX | Nov 17th, 2020 | Never | 1,463 | [redis] mirai exploit loader [MUST SETUP id_rsa.pub]
Python | 5G8RDa5i | Nov 10th, 2020 | Never | 305 | TELNET SCANNER ZMAP
AutoIt | m2W4ypbH | Nov 10th, 2020 | Never | 1,341 | Decompiled DefenderControl
None | B0vwsx6v | Nov 8th, 2020 | Never | 191 | HUGE SQLI DORK LIST FOR 2020
None | m2ZPvxcs | Nov 1st, 2020 | Never | 176 | Cloud 9 V2 Javascript botnet Panel files
C | LKY9X2PT | Oct 31st, 2020 | Never | 208 | YET ANOTHER QBOT SERVER BY FREAK
None | XSR4J6X6 | Oct 30th, 2020 | Never | 181 | SELLING NET SPOTS
C | 5SDZWQtH | Oct 25th, 2020 | Never | 317 | CUSTOM QBOT SERVER BY FREAK
None | ePfrp4QA | Oct 24th, 2020 | Never | 152 | MODZ QBOT Server Modified by Freak
None | sPvmVvgM | Oct 24th, 2020 | Never | 190 | cc7.py
Python | G3XLpN8w | Oct 10th, 2020 | Never | 263 | SMB MASS BRUTER AND EXPLOITER PSEXEC
C | xGqQckH5 | Sep 26th, 2020 | Never | 1,727 | srvstamp.c (buffer overflow in SMB protcol 0day 2020) #XPLEAKS
Python | 6iygA0Ac | Sep 7th, 2020 | Never | 485 | SQLi Dorker for 2020
AutoIt | emdterk2 | Sep 7th, 2020 | Never | 566 | DarkIRC LATEST BUILD (no selfrep in this one sorry)
AutoIt | EY2xQ0wf | Sep 7th, 2020 | Never | 580 | Private Sniffer Source code by Freak
None | CRv0GxBN | Sep 5th, 2020 | Never | 247 | new discord (old one got banned for stupid shit)
Lua | mAmS2DsB | Aug 19th, 2020 | Never | 406 | ROBLOX AIMBOT FOR SIRHURT, WORKS FOR ARSENAL AND PAINTBALL
None | fgJR5k2L | Aug 13th, 2020 | Never | 558 | My HF Account ID..... dont ban me lmao
Python | sZ85uSzh | Aug 11th, 2020 | Never | 1,552 | Mirai telnet list SORTER (for loader)
C# | 5gUCURYx | Aug 11th, 2020 | Never | 552 | SMB Retard - SMB Worm library in C#
AutoIt | YrXhV8Ky | Aug 2nd, 2020 | Never | 468 | xmr mining malware source code (that my pc was infected with)
None | 1SCaGMxu | Jul 21st, 2020 | Never | 374 | Cloud 9 Version 2.0 (Download zip) + DARKIRC LATEST
None | 64nVeA23 | Jul 7th, 2020 | Never | 447 | TELNET SCANNER
None | hLGjstmu | Jul 2nd, 2020 | Never | 664 | proof the NSA is hijacking botnets
None | tw0FvPsa | Jul 1st, 2020 | Never | 404 | 2k dns amp list for 2020
None | ZYbhmYU1 | Jun 23rd, 2020 | Never | 195 | some smbrelay hashes from pdf 0day
C# | ktJwJaNx | Jun 22nd, 2020 | Never | 869 | crypter code #3
C# | GdM1JfPv | Jun 22nd, 2020 | Never | 2,417 | crypter code #2
C# | AdU2ZQnG | Jun 22nd, 2020 | Never | 1,939 | crypter code
Python | NLx0inFA | Jun 22nd, 2020 | Never | 303 | PSEXEC SMB BRUTER
None | YavqjVGd | Jun 10th, 2020 | Never | 491 | Sentry MBA 1.4.1 - LATEST VERSION
Python | kC7zVgZ6 | Jun 2nd, 2020 | Never | 450 | SQLi DORKER FOR 2020 [ADVANCED V1.1.7]
Python | kA6dRkn3 | May 29th, 2020 | Never | 531 | BLUEKEEP MASS EXPLOIT SCANNER BY FREAK
None | q5aQunQD | May 26th, 2020 | Never | 238 | add me on telegram
Python | GQggFEqK | May 18th, 2020 | Never | 308 | MULTITHREADED EMAIL SPAMMER - BULK EMAIL EASY
AutoIt | QihxdxXn | May 15th, 2020 | Never | 1,911 | Anti Sandbox autoit code elite
None | 1Vjv74JC | May 10th, 2020 | Never | 208 | Immm back giuz
None | YJjt2aDa | Sep 25th, 2019 | Never | 392 | real dg
AutoIt | fuS4mEzS | Sep 6th, 2019 | Never | 1,077 | CryptoDragon Obfuscator with var and func hashing
None | 9EZawX7F | Sep 5th, 2019 | Never | 451 | My XMPP (HIT ME UP) l33t h4x0r
AutoIt | 1u6cferM | Aug 13th, 2019 | Never | 1,110 | Obfuscator v1.3.8c by Shadow992 (ENGLISH VERSION)
Python | vNNb16PD | Jun 25th, 2019 | Never | 682 | SQL Injection scanner - by KekSec
Python | tGaKnBMP | Jun 25th, 2019 | Never | 1,522 | ULTIMATE LFI DORKER [2019]
C | PfkXDAzM | Jun 1st, 2019 | Never | 715 | LulZBoT (qbot) WITH SNIFFER SERVER
Python | wRHgLzXR | May 31st, 2019 | Never | 473 | SIP Telephone Service ScAnNeR
Bash | C9heX4Kw | May 30th, 2019 | Never | 1,306 | Amazon AWS HAX
None | tSPgZi61 | May 26th, 2019 | Never | 966 | XSS VULNERABLE SITES
Python | UfPwKDWP | May 19th, 2019 | Never | 1,098 | Glype proxy scraper
None | nrXrYyYT | May 13th, 2019 | Never | 280 | Kek Proxy - Free HTTP Proxy
None | Yt0VaqLP | May 13th, 2019 | Never | 510 | My site [new link]
None | wZDM74dA | May 8th, 2019 | Never | 363 | My Kik! [NEW]
None | CTw9p1Zt | Jan 6th, 2019 | Never | 146 | shellz
Python | ZwXt1v4K | Jan 6th, 2019 | Never | 516 | Goof IP Analator [UDP Shell booter Python 3 Version]
AutoIt | h0UCkSVQ | Nov 2nd, 2018 | Never | 269 | AutoIt Junk Code Generator
Python | K4Cv3Sv7 | Oct 12th, 2018 | Never | 361 | python autoit obfuscator
None | tAVf3Gxf | Oct 6th, 2018 | Never | 407 | aspx download & execute
None | cwTKf9LR | Oct 1st, 2018 | Never | 2,626 | My HTTP Proxy Server
Python | iv3eVNEu | Sep 26th, 2018 | Never | 1,512 | Even More Advanced Mirai Telnet Echoloader
None | HMD7z6FR | Sep 24th, 2018 | Never | 456 | Capsaicin botnet commands
C | mrBEP5U8 | Sep 21st, 2018 | Never | 781 | Telnet Scanner
None | 4S7QZCi6 | Sep 18th, 2018 | Never | 454 | LSD Dream Emulation.wav
Python | nMsvb1zA | Sep 4th, 2018 | Never | 696 | Advanced Mirai Telnet Echoloader [FAST]
None | pYhNkkhw | Aug 17th, 2018 | Never | 2,117 | 250,000 Open Recursive DNS Resolvers List
None | fGSUecEM | Aug 5th, 2018 | Never | 438 | Untitled
Python | WW4SUYrc | Aug 5th, 2018 | Never | 781 | op.py telnet bruter
Python | s0trNfSf | Aug 4th, 2018 | Never | 518 | Working busybox qbot cc7.py (sets up tftp and ftp also)
None | QvQ7mHQH | Aug 4th, 2018 | Never | 1,336 | Telnet List 14965 lines
Python | AYknr2Bt | Aug 4th, 2018 | Never | 1,187 | FASTEST ZMAP TELNET SCANNER EVER
Python | X763zfHw | Aug 4th, 2018 | Never | 1,067 | ADVANCED TELNET LOADER
Python | fCYpE8pa | Aug 4th, 2018 | Never | 638 | TELNET SCANNER
Python | NPnaqN9D | Aug 4th, 2018 | Never | 1,988 | TELNET BRUTER
None | QmKEuHLY | Aug 3rd, 2018 | Never | 499 | Massive mirai telnet list archive!
C | FFqSDpeE | Aug 3rd, 2018 | Never | 1,526 | SSH Mass Bruter/Scanner in C
Python | EaP5gxz5 | Aug 2nd, 2018 | Never | 412 | Freaks SSH Scapy SYN Scanner (SLOW)
Python | fkVX8GZH | Aug 1st, 2018 | Never | 874 | Freaks SSH Scanner (SUPER FAST)
AutoIt | dSLndZuw | Jul 29th, 2018 | Never | 590 | DarkOrbit AutoIt Bot modded by Freak [WORKING]
Python | 9e82gV0r | Jul 28th, 2018 | Never | 6,102 | Socks4/Socks5/HTTP Proxy Scanner
Python | daiTxDUF | Jul 28th, 2018 | Never | 7,979 | Socks4/Socks5/HTTP Proxy Checker
None | vpB4AY8V | Jul 26th, 2018 | Never | 586 | Freaks Android SQLMap Tutorial
Python | z6N34uL9 | Jul 17th, 2018 | Never | 957 | Telnet Scanner 2018
None | B4BRuBd1 | Jul 8th, 2018 | Never | 2,169 | 250 SQLi Vulnerable Websites July,08,2018
Python | ci8jndqv | Jul 8th, 2018 | Never | 496 | SQLi Dork Scanner [FINAL RELEASE]
None | uSA0mZn4 | Jun 28th, 2018 | Never | 260 | sentry mba netflix config
None | q4dYpexY | Jun 28th, 2018 | Never | 381 | Cracking pack download
ASP | qjXTvSyM | Jun 25th, 2018 | Never | 810 | WORLDS FIRST ASPX UDP SHELL!!!
Python | K1mjKhS6 | Jun 23rd, 2018 | Never | 325 | Learndash Mass Exploiter (UdP shell version)
None | F93pdtfe | Jun 7th, 2018 | Never | 434 | cmd
None | SXrzTqwe | Jun 7th, 2018 | Never | 467 | IIS6 CVE-2017-7269 Vulnerable Servers
ASM (NASM) | Sh81Bdp1 | Jun 7th, 2018 | Never | 257 | writetofile.asm
Python | Cqg6sQmt | Jun 6th, 2018 | Never | 524 | IIS6 Explodingcan CVE-2017-7269 - Scanner
None | 5UdiNLB5 | Jun 4th, 2018 | Never | 529 | MS17-010 scanner.py
Python | Vpg3bFRJ | Jun 3rd, 2018 | Never | 720 | MS17-010 Mass Exploiter
None | 5fLeNvxE | Jun 2nd, 2018 | Never | 915 | Eternalblue Vulnerable IP List (MS17-010) Shodan
PHP | G6uXVW8F | May 29th, 2018 | Never | 358 | UDP Green Shell with attack port
PHP | DPj8kjmF | May 8th, 2018 | Never | 319 | UDP Shell (modified)
AutoIt | cLRG5WE0 | May 8th, 2018 | Never | 409 | Conficker worm source code in autoit :3
None | eYL87piw | Apr 25th, 2018 | Never | 452 | Python UDP Shell Booter
Python | 15LUEMZe | Jan 26th, 2018 | Never | 2,921 | SSH Bruter by Freak (LRAB alternative)
Python | tg2EEKCt | Jan 19th, 2018 | Never | 1,081 | SSH Echoloader
None | ir8vBP0X | Jan 13th, 2018 | Never | 883 | Telnet loader
None | RvZFK2rG | Jan 13th, 2018 | Never | 861 | 6k DNS amp list
None | a6DcCFgi | Jan 11th, 2018 | Never | 1,113 | sc.py ssh scanner
None | WnABBwid | Jan 11th, 2018 | Never | 3,490 | Telnet Scanner
None | Lj37066U | Dec 28th, 2017 | Never | 422 | Untitled
PHP | eT8N8gjP | Dec 27th, 2017 | Never | 416 | Greenshell.php source
None | YhpsYkhU | Nov 25th, 2017 | Never | 596 | SQL vuln list (small)
None | CtJBunEA | Nov 21st, 2017 | Never | 658 | some vuln sites
Python | BD6Lk1U9 | Nov 21st, 2017 | Never | 988 | SQL Dork Scanner [Ultimate]
None | VEfkQ3d5 | Nov 10th, 2017 | Never | 346 | Autoit Oracle Worm :DDDDD
None | L3svwSNQ | Nov 3rd, 2017 | Never | 480 | VBScript Network Worm (Max spread)
None | t83128CX | Oct 31st, 2017 | Never | 460 | eterenelfuck scanner
Python | c7ghDKbM | Oct 31st, 2017 | Never | 1,042 | CancerNet with EternalBlue Scanner
None | kF784GBF | Oct 29th, 2017 | Never | 182 | TWALCOM.COM CROSS SITE SCRIPTING VULN
None | CtssvU85 | Oct 21st, 2017 | Never | 181 | Ten Open Redirectors
None | kfGrxgEH | Oct 13th, 2017 | Never | 423 | XSS worm via SQL injection (priv8 backup) (cloud9 js botnet)
None | QbA5H5UH | Sep 28th, 2017 | Never | 613 | Area 51 document with locations - show-foia
None | 0NtAVdcY | Sep 25th, 2017 | Never | 390 | Browser botnet logs [ UPDATED - With crawlers :) ]
None | LY12eCam | Sep 21st, 2017 | Never | 225 | Open redirectors (10)
None | PFS5YpPZ | Sep 18th, 2017 | Never | 294 | Untitled
None | BLAWNL2L | Sep 12th, 2017 | Never | 625 | NTP Reflection list
None | LLGgGaq5 | Sep 12th, 2017 | Never | 941 | LIST OF FBI CONTROLLED COMPANIES AND IP RANGES ASSOCIATED
Python | WpJ6DuR6 | Jul 21st, 2017 | Never | 851 | elitte.py ssh scanner
Python | azYzMzEa | Jul 21st, 2017 | Never | 472 | doom.py ssh scanner
None | AEbVMV6S | Jun 30th, 2017 | Never | 379 | TD Bank WiFi Man in the Middle SSLStrip Request Dump
None | pdk6ZYbD | Jun 29th, 2017 | Never | 1,795 | LEAKED AURORA DOCUMENT ***REAL PROOF***
None | 6MtF9z5F | Jun 10th, 2017 | Never | 240 | #westside
None | H9v34m3B | May 19th, 2017 | Never | 1,085 | Kik crash code generator [Working May 2017]
Python | dNBxUSz7 | Apr 21st, 2017 | Never | 1,252 | MILENKOS SSH LOADER - EXTREEEEMEEE SPEED :^}
Perl | B1tZqWtC | Apr 21st, 2017 | Never | 1,038 | blackhat.pl SSH loader :^}
Perl | yTKKCtnc | Apr 21st, 2017 | Never | 1,022 | cli.pl SSH loader :D
None | GwphvJRV | Apr 19th, 2017 | Never | 281 | Most likey not functional ssh loader. kek
None | nFzyiPz1 | Apr 19th, 2017 | Never | 658 | Busybox cc7.py
Python | nCt9ZeaB | Apr 19th, 2017 | Never | 383 | Working stagefright exploit gen- Antiskid removed - PHAT HAX
None | narSHCKm | Apr 18th, 2017 | Never | 374 | talk shiiit
Bash | W4TQg5CA | Apr 17th, 2017 | Never | 858 | Mirai build.sh with all rebinds enabled. Modded by Milenko
None | FXhvpn0D | Apr 15th, 2017 | Never | 3,604 | Capsaicin IoT botnet tutorial (New lightaidra)
Python | wKS408Rp | Apr 14th, 2017 | Never | 438 | [Tor] Gmail CrAckEr coded by Milenko in 20 mins
HTML | F29Big7U | Apr 7th, 2017 | Never | 1,818 | Untitled
Python | y0u3v2ze | Apr 3rd, 2017 | Never | 433 | Quick Intense TCP Scanner coded by The Great Milenko
Python | 1XX4kuqB | Mar 31st, 2017 | Never | 292 | Fourth Joker Card Rogue Proxy coded By Milenko/SynthMesc
C | bxR30yY9 | Mar 29th, 2017 | Never | 380 | Simple XOR encryption program for Capsaicin Kaiten Variant
C | utia4VmB | Mar 27th, 2017 | Never | 842 | QBOT LEAK Rebirthv6 server.c - by SynthMesc
C | eLEKNK7p | Mar 27th, 2017 | Never | 902 | QBOT LEAK Rebirthv6 - by SynthMesc
None | 1FPbiY68 | Mar 21st, 2017 | Never | 700 | Self rep Ķąîţęň by Freak [75$]
Python | rwD6FDnS | Mar 14th, 2017 | Never | 393 | cc6.6.6.py Cross Compiler busybox added by The Great Milenko
C | jFhEzDPY | Mar 8th, 2017 | Never | 351 |
HTML | ZAvqJZD8 | Mar 2nd, 2017 | Never | 1,432 | Cloud 9 JavaScript BotNet HTML injects
None | DEpVdceg | Feb 3rd, 2017 | Never | 931 | 100% Working list of DNS servers for amplification
None | Qgen5GK5 | Feb 3rd, 2017 | Never | 214 | Python auto cross compiler for arch linux
None | Yw4xdkxc | Feb 2nd, 2017 | Never | 267 | Untitled
None | GanGXLqC | Jan 31st, 2017 | Never | 886 | 100% WORKING OPEN RECURSIVE DNS SERVER LIST BY SYNTHMESC
PHP | BV0MHNMT | Jan 31st, 2017 | Never | 310 | PHP DNS AMP SCANNER BY SYNTHMESC [CONSOLE VERSION]
PHP | tXPSCT1g | Jan 31st, 2017 | Never | 853 | PHP DNS AMP SCANNER BY SYNTHMESC
None | DVgGferE | Jan 31st, 2017 | Never | 761 | Recursive DNS server list [25% work]
Python | c2qnJxux | Jan 28th, 2017 | Never | 1,636 | Shell Booter[UDP/TCP/HTTP/Slowloris/Minecraft][April][2017]
None | R4JtdNUZ | Jan 22nd, 2017 | Never | 627 | CancerNet Stub
None | kpmceGAX | Jan 22nd, 2017 | Never | 664 | CancerNet Builder
None | NFHbK2uS | Jan 15th, 2017 | Never | 1,160 | GIANT botkill list! By SynthMesc
Python | F2T91mh4 | Dec 25th, 2016 | Never | 1,187 | SQLi Dork Scanner - Coded by Freak/SynthMesc
Python | YqLcwcPW | Dec 20th, 2016 | Never | 731 | Python shell booter
PHP | 1e4Xv0UD | Dec 20th, 2016 | Never | 842 | 404 UDP Shell!
None | kGJyJzDd | Dec 19th, 2016 | Never | 2,168 | 1K SQLi Vulnerable Websites by Freak/SynthMesc
None | 0H2TC57D | Dec 18th, 2016 | Never | 336 | 100+ SQLi Vulnerable Sites by Freak/SynthMesc
None | hGzih1uP | Dec 11th, 2016 | Never | 574 | DNS server list
None | jJd2q1MK | Dec 7th, 2016 | Never | 442 | Socks5 proxy list
None | xnsgLbPa | Nov 28th, 2016 | Never | 617 | NTP DOS EXPLOIT SCANNER
Python | PikMqGgK | Nov 26th, 2016 | Never | 329 | PYTHON INJECTOR PROXY
PHP | vwqq4NKu | Nov 23rd, 2016 | Never | 834 | MASS MAILER
None | 7Spas23P | Nov 13th, 2016 | Never | 2,355 | KAITEN REMAKE VERSION 6.6.6 BY FREAK
Python | 87q15NWF | Nov 5th, 2016 | Never | 1,174 | Python Auto Cross Compiler
Python | wTbbzSBV | Nov 5th, 2016 | Never | 1,321 | Python Router SSH scanner
None | yVEqYFQh | Oct 31st, 2016 | Never | 371 | Open NTP server list 2
None | 8T7NWYQd | Oct 31st, 2016 | Never | 456 | NTP monlist Scanner
None | jQ6hrRNR | Oct 31st, 2016 | Never | 1,331 | Open NTP server list
Python | qQ7kiLLM | Oct 8th, 2016 | Never | 1,014 | SSH Scanner
JavaScript | QFQ2kpiB | Sep 13th, 2016 | Never | 230 | Browser Security UserScript
None | mxWqBvy8 | Mar 20th, 2016 | Never | 283 | List of cross compilers
C | dw8jySbB | Feb 25th, 2016 | Never | 293 | aes.c
None | hr2qPdp0 | Dec 7th, 2015 | Never | 231 | Simplex Cryper [FUD]
None | DGKSdKzy | Nov 17th, 2015 | Never | 319 | DB Dump #1 - konstar.com.hk
None | vujhurWB | Nov 17th, 2015 | Never | 187 | DB Dump #2 - www.exquisysltd.com
JavaScript | 841jAf98 | Nov 16th, 2015 | Never | 202 | LSD Trip Bineural Beat Algorithm UserScript
JavaScript | 9CkPzduB | Nov 16th, 2015 | Never | 222 | METH Trip Bineural Beat Algorithm UserScript
PHP | tNGH7BYX | Nov 13th, 2015 | Never | 300 | C99 Shell Clean and Unbackdooredby Freak
JavaScript | KnAgjMUD | Nov 13th, 2015 | Never | 205 | Dependencies
JavaScript | tms1NErh | Nov 11th, 2015 | Never | 184 | Salvia Trip Bineural Beat Algorithm UserScript
Python | cJ8zZeLh | Nov 10th, 2015 | Never | 292 | CryptoChat P2P NSA Proof Chat Client
None | 0x8wYzL5 | Oct 31st, 2015 | Never | 173 | Shroom Trip Bineural Beat Algorithm UserScript
JavaScript | ajHM8Pyk | Oct 29th, 2015 | Never | 157 | BRAINFUCK Trip Bineural Beat Algorithm UserScript
JavaScript | rE3L4UjH | Oct 29th, 2015 | Never | 171 | Salvia Trip Bineural Beat Algorithm UserScript
None | R8xL6d42 | Aug 25th, 2015 | Never | 238 | freaky bashrc file
None | u3xk0y0F | Mar 6th, 2015 | Never | 644 | Antiload worm
Python | ms1dk4pc | Feb 28th, 2015 | Never | 557 | Darkcomet worm, modded by Freak/Fl0urite
None | GLDxcNQb | Jan 22nd, 2015 | Never | 455 | Commands for v8
None | RvJvYMgf | Jan 16th, 2015 | Never | 674 | Apache exploit
None | f13yCGMq | Dec 13th, 2014 | Never | 477 | Hacked all the things #WeAlwaysWin
None | gsVECftR | Dec 10th, 2014 | Never | 4,850 | Tunisian Gov Site SQLi Dump
None | 7sYkXVB3 | Dec 8th, 2014 | Never | 377 | c99 unbackdoored and obfuscated by Freak
None | FwpskhNy | Dec 6th, 2014 | Never | 2,024 | 42 LFI/RFI Vulnerable sites
None | F7RbL18Z | Dec 5th, 2014 | Never | 423 | Greenshell custom source
None | Sh6mL7sr | Dec 5th, 2014 | Never | 395 | Deface by POPULUS CONTROL (formerly Salamander Squad)
None | YXBCYPFx | Dec 4th, 2014 | Never | 389 | ANOTHER DEFACE BY SALAMANDER SQUAD? (When does it end?!?!?!)
None | yFJ9Gczy | Dec 4th, 2014 | Never | 746 | 2 MORE DEFACES FROM SALAMANDER SQUAD!!!
None | wZPazDxe | Dec 4th, 2014 | Never | 955 | NEW GROUP ON THE BLOCK

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages