ytisf / theZooLinks
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
☆12,175Updated 2 months ago
Alternatives and similar repositories for theZoo
Users that are interested in theZoo are comparing it to the libraries listed below
Sorting:
- Defund the Police.☆12,937Updated last year
- A collection of malware samples caught by several honeypots i manage☆1,730Updated 3 years ago
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆7,657Updated 2 weeks ago
- Course materials for Malware Analysis by RPISEC☆3,925Updated 3 years ago
- An advanced memory forensics framework☆7,802Updated 3 months ago
- Repository of yara rules☆4,513Updated last year
- A curated list of awesome YARA rules, tools, and people.☆3,955Updated 5 months ago
- The pattern matching swiss knife☆9,036Updated 3 weeks ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,329Updated 11 months ago
- CTF framework and exploit development library☆12,840Updated last week
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,901Updated this week
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,810Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,666Updated this week
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆3,234Updated 3 years ago
- Malware samples, analysis exercises and other interesting resources.☆1,575Updated last year
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,400Updated last month
- A curated list of awesome reversing resources☆4,326Updated 2 years ago
- APT & CyberCriminal Campaign Collection☆3,959Updated last year
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆9,432Updated last year
- Automated Adversary Emulation Platform☆6,387Updated this week
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,785Updated 3 years ago
- Loki - Simple IOC and YARA Scanner☆3,639Updated 2 weeks ago
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,373Updated 11 months ago
- Volatility 3.0 development☆3,417Updated last month
- Binaries for the book Practical Malware Analysis☆1,336Updated 3 years ago
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆12,041Updated 10 months ago
- Please no pull requests for this repository. Thanks!☆2,293Updated 2 months ago
- The FLARE team's open-source tool to identify capabilities in executable files.☆5,493Updated last week
- Empire is a PowerShell and Python post-exploitation agent.☆7,690Updated 5 years ago
- NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about…☆1,508Updated 4 years ago