x-Defender / Malware_To_PlayWith
a collection of Advanced Malwares and APT tools for geek analysts to play with
☆43Updated 3 years ago
Alternatives and similar repositories for Malware_To_PlayWith:
Users that are interested in Malware_To_PlayWith are comparing it to the libraries listed below
- A small utility to deal with malware embedded hashes.☆49Updated last year
- Quick script to find info about a syscall in a target architecture☆18Updated 5 years ago
- SLAE x86 from Pentester Academy☆14Updated 5 years ago
- My Malware Analysis Reports☆19Updated 2 years ago
- My own diary notes. Adding the commands, tools, techniques, and resources that I will not memorize.☆15Updated last year
- Converts exported results of CAPA tool from .json format to another formats supporting by different tools.☆22Updated 3 years ago
- ☆11Updated 4 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 3 years ago
- Exploits made practicing for OSCE☆23Updated 4 years ago
- Malware Samples that could be used for teaching students about malware analysis.☆52Updated 10 months ago
- This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any …☆24Updated 4 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- Adapt practically persistence steadiness strategies working at Windows 10 utilized by sponsored nation-state threat actors, as Turla, Pro…☆20Updated 4 years ago
- Malware Analysis Tools☆31Updated 5 years ago
- Reverse Shell troll software☆12Updated 5 years ago
- aggregated repo for all conferences and talks I am giving☆17Updated 3 years ago
- Purple Team Workshop by @jorgeorchilles☆10Updated 4 years ago
- Hive v5 file decryption algorithm☆34Updated 2 years ago
- Python, C++ and Go☆22Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- A shellcode generator with encryption, encoding and polymorphism facilities built-in☆31Updated 2 years ago
- A curated list of tools and techniques written from experience in weaponization of malware☆35Updated last year
- ☆65Updated 2 years ago
- Mastering Malware Analysis, published by Packt☆38Updated 2 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- material for exploit development☆17Updated 5 years ago
- ☆12Updated 2 years ago
- Just another vulnerable web application.☆35Updated 6 months ago
- IAT Unhooking proof-of-concept☆29Updated 10 months ago
- Assignments for the SecurityTube Linux Assembly Expert Certification (SLAE)☆21Updated 6 years ago