saferwall / malware-soukLinks
Collaborative malware exchange repository.
☆35Updated 9 months ago
Alternatives and similar repositories for malware-souk
Users that are interested in malware-souk are comparing it to the libraries listed below
Sorting:
- Sources Codes of many Office Malwares☆17Updated 3 years ago
- ☆24Updated 3 years ago
- ☆37Updated 6 months ago
- Malware campaigns and APTs research by BlackArrow☆18Updated 5 years ago
- ☆27Updated 9 months ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated 2 years ago
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.☆51Updated 4 years ago
- Conti Ransomware Source Code☆19Updated 3 years ago
- Python wrappers for mal_unpack☆37Updated 2 years ago
- ☆28Updated 4 years ago
- ProcDot Malware Sandbox☆24Updated last month
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆33Updated 6 years ago
- Golang bindings for PE-sieve☆42Updated last year
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 3 years ago
- A Linux/Windows Ransomware PoC written in Python, Go and C☆16Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 4 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆28Updated 2 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- ☆18Updated last year
- ☆19Updated 3 years ago
- ☆31Updated 10 months ago
- Seven different DLL injection techniques in one single project.☆11Updated 5 years ago
- Collection of generic YARA rules☆16Updated last month
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆25Updated 3 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆28Updated last year
- Malware Libraries focused in help Malware Development☆24Updated 2 years ago