ytisf / theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
☆11,753Updated 10 months ago
Alternatives and similar repositories for theZoo:
Users that are interested in theZoo are comparing it to the libraries listed below
- A collection of malware samples caught by several honeypots i manage☆1,679Updated 3 years ago
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆7,160Updated this week
- ☆16Updated 6 months ago
- Defund the Police.☆12,462Updated 10 months ago
- Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)☆7,463Updated this week
- An advanced memory forensics framework☆7,634Updated last year
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,718Updated 10 months ago
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆4,651Updated 4 years ago
- The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb☆7,774Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆14,181Updated this week
- Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C☆8,660Updated last year
- A swiss army knife for pentesting networks☆8,680Updated last year
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,503Updated this week
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆9,128Updated 11 months ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,162Updated 6 months ago
- CTF framework and exploit development library☆12,511Updated last week
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆9,443Updated last week
- Malware samples, analysis exercises and other interesting resources.☆1,543Updated last year
- Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's po…☆3,813Updated last year
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,271Updated 6 months ago
- Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.☆4,511Updated 2 weeks ago
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆11,512Updated 5 months ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,985Updated 2 months ago
- Create randomly insecure VMs☆2,671Updated last week
- Course materials for Malware Analysis by RPISEC☆3,842Updated 2 years ago
- A curated list of awesome YARA rules, tools, and people.☆3,772Updated 3 weeks ago
- Repository of yara rules☆4,362Updated last year
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,301Updated last year
- Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv…☆5,757Updated last month
- Adversary Emulation Framework☆9,183Updated this week