demon-i386 / malware-analysis
Open malware analysis / reversing database
β11Updated 3 years ago
Related projects β
Alternatives and complementary repositories for malware-analysis
- a cpp wrapper for ngrokβ8Updated 3 years ago
- π¨ Linux Hash Crackerβ31Updated 4 months ago
- Multiplatform CLI and GUI tool to show information about ELF filesβ50Updated last year
- a simple assembly bootloader using nasm and Intel syntaxβ10Updated 2 years ago
- The Intel 8080 ("eighty-eighty") is the second 8-bit microprocessor designed and manufactured by Intel.β14Updated 2 years ago
- A simple C program to demonstrate a Buffer Overflow.β11Updated 3 years ago
- BREaking Active Directory Security with πβ11Updated 9 months ago
- γπ»γSimple kernel made in 16-bit assembly onlyβ15Updated last year
- Tool to start a python http server in a simple wayβ10Updated 2 years ago
- γπ§γRing 3 Rootkit for Windows 10β55Updated 8 months ago
- β20Updated 4 months ago
- A simple script to automate systemd backdoorβ21Updated last year
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)β8Updated 2 years ago
- CLI program to calculate the entropy of filesβ67Updated 11 months ago
- Malware and malicious applications databaseβ36Updated 5 months ago
- γπ½γMBR Overwrite malware for linuxβ25Updated last year
- DNS over HTTPS targeted malware (only runs once)β94Updated last year
- Exploit development challenges!β24Updated last year
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows APIβ9Updated 8 months ago
- Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/blockβ36Updated 8 months ago