netwrkspider / malwareSampleLinks
This repo generally for malware Researcher ("Password: infected")
☆19Updated 8 months ago
Alternatives and similar repositories for malwareSample
Users that are interested in malwareSample are comparing it to the libraries listed below
Sorting:
- Sources code extracted from malwares for analysis☆40Updated 2 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆35Updated 5 years ago
- A Simple PE File Heuristics Scanners☆52Updated 6 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆38Updated 5 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- ☆49Updated 5 years ago
- Ransomware Decryptors☆36Updated 3 years ago
- Capture, upload and analyze network traffic; powered by PacketTotal.com.☆97Updated 5 years ago
- powershell tool for VM evasion☆42Updated 5 years ago
- ☆27Updated 5 years ago
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 5 years ago
- PoC Ransomware with Coinbase Commerce integration built on C# .NET Framework (console) and PHP☆25Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- Tool to brute website sub-domains and dirs.☆49Updated 5 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 4 years ago
- Cyberdelia, a Collection of Command and Control frameworks☆64Updated 6 years ago
- Working exploit code for CVE-2019-17625☆19Updated 5 years ago
- Post-exploitation tool collects data going out and coming into the browser and makes use of it.☆23Updated 3 years ago
- Botnet Simulation Framework☆78Updated 5 years ago
- ☆48Updated 5 years ago
- ☆19Updated 5 years ago
- ☆43Updated 6 years ago
- A collection of OSCE preparation resources.☆24Updated 6 years ago
- CVE-2019-12949☆26Updated 6 years ago
- ProcDot Malware Sandbox☆26Updated 5 months ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆83Updated 6 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆29Updated 4 years ago