marcusbotacin / Malware.Variants
Additional material for the malware variants identification paper
☆9Updated 5 years ago
Alternatives and similar repositories for Malware.Variants:
Users that are interested in Malware.Variants are comparing it to the libraries listed below
- ☆12Updated 4 years ago
- Windows syscall fuzzer that I used in 2017 & 2018. Not much to say about it but maybe helpful to someone. At least syscall information it…☆20Updated 5 years ago
- Exploits for YARA 3.7.1 & 3.8.1☆30Updated 6 years ago
- ASLR bypass in Chrome version 77☆23Updated 5 years ago
- This is a fuzzer for Windows SEH buffer overflow.☆15Updated 7 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- CVE-2017-4878 Samples - http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html☆18Updated 6 years ago
- An IDA Pro script for creating a clearer idb for nymaim malware☆10Updated 6 years ago
- A simple tool to view important DLL Characteristics and change DEP and ASLR☆44Updated 6 years ago
- crash poc & Leak info PoC☆18Updated 6 years ago
- Zero Wine Tryouts: An open source malware analysis tool☆16Updated 8 years ago
- SDBbot Unpacker Python 2.7☆9Updated 4 years ago
- Malware Analysis, Anti-Analysis, and Anti-Anti-Analysis☆45Updated 7 years ago
- winAFL patch to enable network-based apps fuzzing☆37Updated 6 years ago
- 🐧 A simple kernel-level rootkit☆20Updated 8 years ago
- Flare-On solutions☆36Updated 5 years ago
- Rekall Memory Forensic Framework☆29Updated 5 years ago
- ssdeep cluster analysis for malware files☆31Updated 4 years ago
- Control Flow Guard bypass using LoadLibrary and IsBadCodePtr☆45Updated 8 years ago
- ☆21Updated 4 years ago
- MS Word MS WordPad via IE VBS Engine RCE☆7Updated 6 years ago
- A repository with simple projects created for testing/learning purpose☆45Updated 2 years ago
- PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)☆25Updated 6 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Solutions to HackSysExtremeVulnerableDriver challenges though my following of @FuzzySecurity's tutorials plus futher explanations where n…☆22Updated 7 years ago