hrtywhy / Malware-LibraryLinks
⚠️ Collection of malicious file ⚠️
☆13Updated 4 years ago
Alternatives and similar repositories for Malware-Library
Users that are interested in Malware-Library are comparing it to the libraries listed below
Sorting:
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- Analysis tool for estimating the likelihood that a binary contains compressed or encrypted bytes☆47Updated 6 months ago
- Repository of tools, YARA rules, and code-snippets from Stairwell's research team.☆22Updated last year
- ☆27Updated 4 years ago
- Malware Development☆11Updated 4 years ago
- ☆37Updated 3 months ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆45Updated 2 years ago
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- UPDATED 2022 Flame malware sourcecode available !! Forked. I will later provide my sample of Flame, Duqu and Gauss.☆19Updated last year
- Invoke-DetectItEasy is a wrapper for excelent tool called Detect-It-Easy. This PS module is very useful for Threat Hunting and Forensics.☆25Updated 3 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- Collection of my own detection rules☆20Updated last year
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- A Collection of Android Malware☆17Updated 6 years ago
- Python wrappers for mal_unpack☆36Updated last year
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆19Updated 2 years ago
- Reference list for my Ransomware exploitation research. Lists current DLLs I have seen to date that some ransomware search for, which I h…☆11Updated 2 years ago
- A feed of malware samples curated from threat intelligence sources.☆28Updated last year
- Emulates the VirusTotal "vt" YARA module for livehunt rule debugging/testing☆21Updated 2 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 2 years ago
- ☆37Updated 3 years ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆29Updated last year
- Get intelligence info (tags, mitre techniques, yara and more) and find similar malware in a fast and easy way☆18Updated 3 years ago
- Sources Codes of many Office Malwares☆17Updated 2 years ago
- Alleged source code leak of Osiris banking trojan☆38Updated 4 years ago
- Scripts to help automate tedious red teaming enumeration and tasks.☆17Updated 5 years ago
- bootloaders.io is a curated list of known malicious bootloaders for various operating systems. The project aims to assist security profes…☆62Updated last year
- Quick analysis focusing on most important of a Malware or a Threat☆41Updated last year
- ☆30Updated 7 months ago