hrtywhy / Malware-Library
⚠️ Collection of malicious file ⚠️
☆12Updated 3 years ago
Alternatives and similar repositories for Malware-Library:
Users that are interested in Malware-Library are comparing it to the libraries listed below
- An opensource Prank Startup Malware for windows developed using C Programming Language.☆22Updated 4 years ago
- ClipBanker Spy Trojan☆11Updated 7 months ago
- ☆27Updated 4 years ago
- A curated malware database with more then +73000 samples.☆17Updated 4 years ago
- Collection of structures, prototype and examples for Microsoft Macro Assembler (MASM) x64.☆16Updated 4 years ago
- A collection of malware samples caught by DIONAEA Honeypot☆11Updated 5 years ago
- Personal notes☆10Updated 2 years ago
- Alleged source code leak of Osiris banking trojan☆37Updated 4 years ago
- A Collection of Android Malware☆17Updated 6 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 4 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- Conti Ransomware Source Code☆20Updated 3 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Malware Development☆11Updated 4 years ago
- ☆37Updated last month
- UPDATED 2022 Flame malware sourcecode available !! Forked. I will later provide my sample of Flame, Duqu and Gauss.☆19Updated last year
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 5 years ago
- The book and code repo for the FREE Fundamental C++ book by Kevin Thomas.☆18Updated 2 years ago
- A collection of random crackme solutions created using Ghidra SRE (software Reverse Engineering) tool for purpose of research.☆27Updated this week
- Sources Codes of many Office Malwares☆16Updated 2 years ago
- shellcode are codes designed to be injected into the memory space of another process during exploitation.☆47Updated 4 years ago
- WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs☆18Updated last year
- -x-x-x-x- DO NOT RUN ON PRODUCTION MACHINE -x-x-x-x- An ELF virus capable of generating segment padded trojans.☆43Updated 3 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆19Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆44Updated 2 years ago
- BPFDoor Scanner - Check for Compromised Hosts☆19Updated 2 years ago
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆22Updated 4 years ago
- Seven different DLL injection techniques in one single project.☆11Updated 4 years ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆52Updated 3 months ago