Offensive-Panda / MalwareAnalysis
This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offers valuable resources for those focused on analyzing and understanding different types of malware.
☆12Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for MalwareAnalysis
- ☆18Updated last year
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- ☆18Updated last month
- Tool for obtaining information about PPL processes☆17Updated 9 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆22Updated 2 months ago
- Offensive Assembly code snippets.☆10Updated last year
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- ☆14Updated 2 weeks ago
- ☆12Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated last year
- Progress of learning kernel development☆14Updated 2 years ago
- Extension functionality for the NightHawk operator client☆26Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Simple PoC to locate hooked functions by EDR in ntdll.dll☆32Updated last year
- convert compatible dlls to shellcode with sRDI. I don't remember where this came from, so if you recognize the code, let me know and I'll…☆12Updated 7 months ago
- Items related to the RedELK workshop given at security conferences☆27Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- A malicious keyboard that delivers a multi-staged attack, consisting of a trojan payload which can bypass antivirus, with Windows machine…☆10Updated 2 years ago
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- ☆37Updated 3 weeks ago
- An improvement and a different approach to Mockingjay Self-Injection.☆34Updated 6 months ago
- A simple rpc2socks alternative in pure Go.☆23Updated 4 months ago
- Watches the Downloads folder for any new files and inserts it into Nemesis for analysis.☆14Updated 8 months ago
- OSED Practice binary☆24Updated 11 months ago
- ☆22Updated last month
- API Hammering with C++20☆34Updated 2 years ago