saferwall / malware-soukLinks
Collaborative malware exchange repository.
☆34Updated last year
Alternatives and similar repositories for malware-souk
Users that are interested in malware-souk are comparing it to the libraries listed below
Sorting:
- Sources Codes of many Office Malwares☆17Updated 3 years ago
- ☆26Updated 3 years ago
- ☆37Updated 9 months ago
- ProcDot Malware Sandbox☆25Updated 4 months ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆34Updated 6 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated 2 years ago
- Python wrappers for mal_unpack☆37Updated 2 years ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 3 years ago
- Malware campaigns and APTs research by BlackArrow☆19Updated 5 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆65Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 3 years ago
- ☆23Updated 2 years ago
- Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.☆51Updated 4 years ago
- Modular malware analysis artifact collection and correlation framework☆53Updated last year
- Collection of generic YARA rules☆16Updated 3 months ago
- ☆34Updated last year
- Unpacking and decryption tools for the Emotet malware☆45Updated 4 years ago
- Polymorphic code obfuscator for use in Red Team operations☆32Updated 3 years ago
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆22Updated 5 years ago
- Run payload like a Lazarus Group (UuidFromStringA). C++ implementation☆20Updated 3 years ago
- ☆27Updated last year
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated 2 years ago
- Reversed source code to the Babuk ransomware builder.☆18Updated 4 years ago
- Configuration Extractor for BlackCat Ransomware☆31Updated 3 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆13Updated 3 years ago
- recover Firefox and more browsers logins☆48Updated 4 years ago
- ☆35Updated 4 years ago
- ☆28Updated 4 years ago
- A local LKM rootkit loader/dropper that lists available security mechanisms☆52Updated 4 years ago
- PoC Ransomware with Coinbase Commerce integration built on C# .NET Framework (console) and PHP☆25Updated 3 years ago