saferwall / malware-souk
Collaborative malware exchange repository.
☆31Updated this week
Related projects ⓘ
Alternatives and complementary repositories for malware-souk
- ☆22Updated 2 years ago
- ☆27Updated 3 months ago
- (Sim)ulate (Ba)zar Loader☆29Updated 4 years ago
- Ransomware Simulator for Blue team ,Ransomware Simulator for Red team ,Ransomware infographic, open source Anti Ransomware, Ransomware As…☆32Updated 3 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- Configuration Extractors for Malware☆54Updated last month
- Collection of generic YARA rules☆14Updated 5 months ago
- ☆34Updated last year
- ☆18Updated 8 months ago
- Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.☆22Updated last year
- Conti Ransomware Source Code☆17Updated 2 years ago
- Here are some of my malware reversing papers that I will be publishing☆31Updated 2 years ago
- Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enablin…☆42Updated last year
- Tool that can be used to trim useless things from a PE file such as the things a file pumper would add.☆23Updated 4 months ago
- ☆21Updated last year
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆20Updated 3 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆36Updated 2 years ago
- A scanner that files with compromised or untrusted code signing certificates written in python.☆65Updated last year
- A collection of Tools and Rules for decoding Brute Ratel C4 badgers☆62Updated 2 years ago
- Sources Codes of many Office Malwares☆16Updated 2 years ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago
- A collection of Vulnerable Windows Drivers☆16Updated 2 years ago
- Recreating and reviewing the Windows persistence methods☆39Updated 3 years ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆30Updated last year
- Golang bindings for PE-sieve☆40Updated last year
- Malware campaigns and APTs research by BlackArrow☆18Updated 4 years ago