NomanProdhan / malbuzz
It's a handy tool to help you analyze malware. You can use this tool to query your malware samples using different hashes or find all other samples using YARA rules, CalmAV signatures, etc. This tool is based on MalwareBazaar.
☆15Updated last year
Alternatives and similar repositories for malbuzz:
Users that are interested in malbuzz are comparing it to the libraries listed below
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated 11 months ago
- Cobalt Strike BOFS☆16Updated last year
- ☆24Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVE…☆15Updated 10 months ago
- MacroExploit use in excel sheet☆20Updated last year
- ☆16Updated last month
- ☆16Updated 10 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- TCP Data Transfer Tool By ClumsyLulz☆12Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- ☆26Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆27Updated last year
- Extension functionality for the NightHawk operator client☆26Updated last year
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 8 months ago
- ☆12Updated last month
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated 5 months ago
- All my POC related to malware development☆11Updated 8 months ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆22Updated 2 years ago
- ☆18Updated 3 months ago
- ManageEngine ADManager Command Injection☆12Updated last year
- Exploit Proof-of-Concept code for XAMPP v3.3.0 — '.ini' Buffer Overflow (Unicode + SEH)☆14Updated last year
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year