mibeh / VTDownloaderLinks
A command-line tool written in Python 3 to download files from VirusTotal
☆12Updated 5 years ago
Alternatives and similar repositories for VTDownloader
Users that are interested in VTDownloader are comparing it to the libraries listed below
Sorting:
- Unpacker and Config Extractor for managed Redline Stealer payloads☆41Updated 2 years ago
- Deobfuscator for : https://github.com/Blank-c/BlankOBF☆14Updated last year
- ☆19Updated this week
- Collection of source code for Polymorphic, Metamorphic, and Permutation Engines used in Malware☆27Updated 5 years ago
- A very weird RAT☆19Updated 2 years ago
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- Overwrite MBR and add own custom message☆17Updated 5 years ago
- LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis☆55Updated 3 months ago
- ☆38Updated 3 months ago
- Hiding your process in ProcessHacker,Task Manager,etc by patching NtQuerySystemInformation☆87Updated 4 years ago
- Analysis of techniques used by Conti ransomware affiliates from their leaked manuals.☆19Updated 3 years ago
- Advanced dynamic malware analysis tool.☆83Updated last year
- Decompiled NotPetya File Encryptor Code☆14Updated 2 years ago
- Vulnerable EDR☆16Updated 6 months ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsing…☆21Updated last month
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- UAC via computerdefaults.exe☆12Updated 2 months ago
- A simple packer working with all PE files which cipher your exe with a XOR implementation☆14Updated 4 years ago
- ☆16Updated 3 years ago
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. P…☆15Updated 3 years ago
- A feed of malware samples curated from threat intelligence sources.☆28Updated last year
- 💻 Windows 10 Kernel-mode rootkit☆31Updated 2 years ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated last month
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 3 years ago
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated last month
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 6 years ago
- This repository contains the analysis reports, technical details or any tools created for helping in malware analysis. Additionally, the …☆16Updated 2 months ago
- Reversed source code to the Babuk ransomware builder.☆17Updated 3 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 2 years ago