abusech / MalwareBazaarLinks
Open platform for sharing confirmed Malware samples
☆15Updated 6 months ago
Alternatives and similar repositories for MalwareBazaar
Users that are interested in MalwareBazaar are comparing it to the libraries listed below
Sorting:
- shared samples from #dailyphish and/or #apt tweets☆39Updated last month
- ☆15Updated last year
- The code in this repository which function is to extract the shellcode from the maldoc.☆10Updated last year
- Vulnerable EDR☆16Updated 6 months ago
- Vovk is framework of tools that include a WinDbg extension that generates in-depth YARA rules for malware.☆22Updated 9 months ago
- ☆39Updated 11 months ago
- ☆30Updated 6 months ago
- PoC code and tools for Black Hat USA 2024☆21Updated 10 months ago
- IDA Pro plugin to aid with the analysis of native IIS modules☆18Updated 10 months ago
- MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit☆40Updated last year
- ☆17Updated last year
- Adobe Reader DC Information Leak Exploit☆21Updated 2 years ago
- ☆16Updated last year
- This repository contains multiple exploits I have written for various CVEs and CTFs☆25Updated last year
- 关闭恶意驱动的文件和注册表保护☆12Updated 2 years ago
- A 2-in-1 toolset of https://github.com/x0rz/EQGRP_Lost_in_Translation and https://github.com/x0rz/EQGRP☆23Updated 5 years ago
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆41Updated 2 months ago
- Standalone Metasploit-like XOR encoder for shellcode☆47Updated last year
- ☆52Updated 7 months ago
- General malware analysis stuff☆37Updated 9 months ago
- ☆36Updated 3 months ago
- ☆12Updated 2 years ago
- PoC for the Untrusted Pointer Dereference in the appid.sys driver☆16Updated last year
- Tools for analyzing Windows containers and break container's isolation☆31Updated 2 years ago
- A collection of Vulnerable Windows Drivers☆15Updated 3 years ago
- This script will work with the latest version of chrome☆11Updated 3 weeks ago
- PackGenome: Automatically Generating Robust YARA Rules for Accurate Malware Packer Detection☆26Updated last year
- Here is python script I wrote for deobfuscation APT32 sample.☆10Updated 4 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆53Updated 5 months ago
- A command-line tool written in Python 3 to download files from VirusTotal☆12Updated 5 years ago