ytisf / theZooLinks
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
☆12,036Updated 3 weeks ago
Alternatives and similar repositories for theZoo
Users that are interested in theZoo are comparing it to the libraries listed below
Sorting:
- Defund the Police.☆12,797Updated last year
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆7,518Updated last week
- A collection of malware samples caught by several honeypots i manage☆1,713Updated 3 years ago
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,780Updated last year
- Course materials for Malware Analysis by RPISEC☆3,896Updated 2 years ago
- A curated list of Awesome Threat Intelligence resources☆9,042Updated 2 months ago
- Repository of yara rules☆4,458Updated last year
- A curated list of awesome YARA rules, tools, and people.☆3,883Updated 3 months ago
- Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C☆8,779Updated last year
- Empire is a PowerShell and Python post-exploitation agent.☆7,660Updated 5 years ago
- APT & CyberCriminal Campaign Collection☆3,937Updated last year
- An advanced memory forensics framework☆7,755Updated 2 months ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,293Updated 10 months ago
- an awesome list of honeypot resources☆9,488Updated 3 months ago
- A list of public penetration test reports published by several consulting firms and academic security groups.☆9,038Updated this week
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,757Updated 3 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,592Updated last week
- ⭐️ A curated list of awesome forensic analysis tools and resources☆4,464Updated last month
- A curated list of awesome reversing resources☆4,311Updated last year
- The pattern matching swiss knife☆8,932Updated last month
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,721Updated 5 years ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆5,121Updated 5 months ago
- Official Black Hat Arsenal Security Tools Repository☆4,109Updated 10 months ago
- List of Awesome Red Teaming Resources☆7,376Updated last year
- A curated list of tools for incident response☆8,329Updated last year
- The FLARE team's open-source tool to identify capabilities in executable files.☆5,419Updated last week
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,291Updated this week
- CTF framework and exploit development library☆12,740Updated 2 weeks ago
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,353Updated 10 months ago
- Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com☆1,083Updated 3 months ago