captainGeech42 / findmalLinks
A tool to find/download malware samples from various public repositories
☆12Updated 4 years ago
Alternatives and similar repositories for findmal
Users that are interested in findmal are comparing it to the libraries listed below
Sorting:
- Some basic challenges and a walkthrough guide to get people into reversing and patching using free tools☆60Updated 5 years ago
- The first Linux hooking framework to allow merging two binary files into one!☆97Updated 7 months ago
- A plugin that adds a popup window to Binary Ninja that explains in simple English what an assembly instruction does☆52Updated 4 years ago
- ☆19Updated 5 years ago
- A summary about different projects/presentations/tools to test how to evade malware sandbox systems☆55Updated 7 years ago
- A git history of Windows filesystems☆76Updated 5 years ago
- Toolset to analyze disks encrypted with McAFee FDE technology☆19Updated 4 years ago
- A Platform for Testing Secure Coding/Config☆19Updated 7 years ago
- Python tool to analyze PE file for patterns used by malware☆26Updated 3 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆48Updated 3 years ago
- Ransomware base in Java for all operating systems☆19Updated 8 years ago
- Tool for finding Buffer Overflows in simple binaries. CTF use mainly.☆19Updated 7 years ago
- Reverse Engineering tools, scripts, and general commentary☆59Updated 6 years ago
- A lightweight/secure honeypot using Lua scripts.☆26Updated 4 years ago
- ☆14Updated 9 years ago
- Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com☆42Updated last year
- Generate very tiny reverse shell binaries for Linux~☆76Updated 5 years ago
- Immediate Virus Infection Counter Measures☆63Updated 4 years ago
- The ORIGINAL decrypted copies of the Shadow Broker's equation_drug release. Contains Equation group's espionage DLL implants library. Use…☆26Updated 7 years ago
- RDP honeypot☆69Updated 6 years ago
- Privilege Escilation training project, with an emphasis on the distinction between vulnerability research & it's exposure and exploitatio…☆35Updated 9 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 6 years ago
- Ghidra plugin for https://analyze.intezer.com☆72Updated 3 years ago
- Automatic generation of YARA rules from sample files.☆28Updated 9 months ago
- ☆36Updated 6 years ago
- A gentle introduction to binary exploitation☆42Updated 5 years ago
- ☆48Updated 5 years ago
- Another Repo of Malware. Enjoy. <3☆60Updated 6 years ago
- The following repository contains a modified version of SUNBURST with cracekd hashes, comments and annotations.☆56Updated 5 years ago
- Created by Jeffrey Martin via the GitHub Connector☆26Updated 10 months ago