ytisf / theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
☆11,297Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for theZoo
- Defund the Police.☆11,934Updated 5 months ago
- A collection of malware samples caught by several honeypots i manage☆1,621Updated 3 years ago
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,560Updated this week
- An advanced memory forensics framework☆7,315Updated last year
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,579Updated 5 months ago
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆9,087Updated 2 months ago
- Official Black Hat Arsenal Security Tools Repository☆3,898Updated 2 months ago
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆10,865Updated last week
- PowerSploit - A PowerShell Post-Exploitation Framework☆11,907Updated 4 years ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,078Updated last month
- Course materials for Malware Analysis by RPISEC☆3,762Updated 2 years ago
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,150Updated last month
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆8,777Updated 6 months ago
- The pattern matching swiss knife☆8,281Updated last month
- A swiss army knife for pentesting networks☆8,445Updated 11 months ago
- Impacket is a collection of Python classes for working with network protocols.☆13,514Updated 2 weeks ago
- List of Awesome Red Teaming Resources☆6,890Updated 10 months ago
- A curated list of awesome YARA rules, tools, and people.☆3,546Updated 2 months ago
- Repository of yara rules☆4,171Updated 6 months ago
- PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with othe…☆3,463Updated last year
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,557Updated 2 years ago
- Empire is a PowerShell and Python post-exploitation agent.☆7,446Updated 4 years ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆6,945Updated last month
- A list of public penetration test reports published by several consulting firms and academic security groups.☆8,479Updated 5 months ago
- A curated list of tools for incident response☆7,649Updated 3 months ago
- Wiki to collect Red Team infrastructure hardening resources☆4,143Updated 7 months ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,517Updated 4 years ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,020Updated last year
- Create randomly insecure VMs☆2,637Updated this week
- Small and highly portable detection tests based on MITRE's ATT&CK.☆9,756Updated this week