CyberForce / Pesidious
Malware Mutation Using Reinforcement Learning and Generative Adversarial Networks
☆162Updated 4 years ago
Alternatives and similar repositories for Pesidious:
Users that are interested in Pesidious are comparing it to the libraries listed below
- APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples☆315Updated 2 years ago
- Malware Bypass Research using Reinforcement Learning☆102Updated 8 months ago
- Setup scripts for my Malware Analysis VMs☆250Updated 2 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆729Updated 3 years ago
- Code and yara rules to detect and analyze Cobalt Strike☆266Updated 3 years ago
- Adversarial Malware Generator Using GANs☆52Updated 5 months ago
- ☆291Updated 3 years ago
- Resources About Persistence, Multiple Platforms. Including ~80 Tools and 300+ Posts.☆98Updated 4 years ago
- MAB-Malware an open-source reinforcement learning framework to generate AEs for PE malware. We model this problem as a classic multi-arme…☆41Updated last year
- POCs for Shellcode Injection via Callbacks☆396Updated 3 years ago
- ☆7Updated 5 years ago
- A curated dataset of malware and benign Windows executable samples for malware researchers☆42Updated 3 months ago
- Framework for Adversarial Malware Evaluation.☆33Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆467Updated 2 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆394Updated 6 months ago
- Embed an executable as a PE resource, drops and launches it in runtime.☆57Updated 3 years ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆41Updated 5 months ago
- Create adversarial attacks against machine learning Windows malware detectors☆210Updated last month
- The source code files that accompany the short book "Building C2 Implants in C++: A Primer" by Steven Patterson (@shogun_lab).☆225Updated last month
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆505Updated 3 years ago
- Emulate and Dissect MSF and *other* attacks☆139Updated 10 months ago
- An Xdbg Plugin of the ERC Library.☆169Updated 11 months ago
- Mythic C2 agent targeting Linux and Windows hosts written in Rust☆326Updated last month
- Yet another variant of Process Hollowing☆357Updated 10 months ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆175Updated 2 years ago
- Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.☆174Updated 7 months ago
- ☆13Updated 2 years ago
- Phantom DLL hollowing PoC☆352Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆241Updated 3 years ago