Trending repositories for topic malware
DNS-Blocklists: For a better internet - keep the internet clean!
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Collection of malware source code for a variety of platforms in an array of different programming languages.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then ...
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
Setup guide for NextDNS, a DoH proxy with advanced capabilities
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
A collection of hacking / penetration testing resources to make you better!
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz
Open source project for data preparation of LLM application builders
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used f...
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web ...
A tool for extracting contents (assemblies, configuration, etc.) from a single-file application to a directory, suitable for purposes like malware analysis.
A tool for extracting contents (assemblies, configuration, etc.) from a single-file application to a directory, suitable for purposes like malware analysis.
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
Aggregated AbuseIPDB blocklists with worst IPv4 & IPv6 offenders (~100% confidence)
An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz
Open source project for data preparation of LLM application builders
A curated list of awesome Memory Forensics for DFIR
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can help you out in building your own malware and payloads :D
A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.
DNS-Blocklists: For a better internet - keep the internet clean!
Setup guide for NextDNS, a DoH proxy with advanced capabilities
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used f...
Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.
:computer::warning: A curated collection of awesome malware, botnets, and other post-exploitation tools.
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web ...
DNS-Blocklists: For a better internet - keep the internet clean!
Collection of malware source code for a variety of platforms in an array of different programming languages.
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then ...
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
Setup guide for NextDNS, a DoH proxy with advanced capabilities
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
A collection of hacking / penetration testing resources to make you better!
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Open source project for data preparation of LLM application builders
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Threa...
Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
A tool for extracting contents (assemblies, configuration, etc.) from a single-file application to a directory, suitable for purposes like malware analysis.
A curated list of awesome malware analysis tools and resources
Open source project for data preparation of LLM application builders
Discord RAT: A versatile bot-based C2 tool that can manage multiple clients at once.
Curating Falco rules with MITRE ATT&CK Matrix
🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python
Embed malware, apks, executables or any other binary file into a PDF, or generate a PDF with malicious link encrusted.
Aggregated AbuseIPDB blocklists with worst IPv4 & IPv6 offenders (~100% confidence)
Shell Script to download NRD(Newly Registered Domain) list for free
A curated list of awesome Memory Forensics for DFIR
An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
C++ SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, while blending seamlessly into HTTP traffic.
DNS-Blocklists: For a better internet - keep the internet clean!
Collection of malware source code for a variety of platforms in an array of different programming languages.
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
A collection of hacking / penetration testing resources to make you better!
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then ...
Setup guide for NextDNS, a DoH proxy with advanced capabilities
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
Open source project for data preparation of LLM application builders
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Threa...
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
LKM rootkit for modern kernels, with DNS C2 and a simple web interface
C++ SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, while blending seamlessly into HTTP traffic.
VB.NET tool by ABOLHB & WizNon for seamless injection into svchost, UAC bypass, Defender exclusions, and Discord notifications.
**MasonMelting** is a malicious program designed to disrupt system functionality It writes random data to the Master Boot Record (MBR) causing system corruption, and randomly moves the cursor while bl...
The MasonClass project is a C# application that simulates disruptive behaviors inspired by the **DOMO** virus, created by **ABOLHB**. This code modifies the Master Boot Record (MBR), creates visual di...
Creep is a virus 🦠 that uses GDI to create visual glitches 🎨 and plays annoying sounds 🔊. Developed by Mattia 🇮🇹 and Abolhb 🇸🇦 from the FREEMASONRY group 🔑, it corrupts the MBR ⚠️ and forces a...
⚠️ Pendulum Virus is a destructive C# program designed for educational purposes. It triggers visual distortions 📺, random audio 🔊, mouse disruptions 🖱️, and modifies system components like the Mast...
MasonMalware is a malicious program designed to cause severe damage to your computer, including disabling Task Manager and corrupting the Master Boot Record (MBR)
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.
Open source project for data preparation of LLM application builders
Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.
Slides & Code snippets for a workshop held @ x33fcon 2024
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
A collection of malware families and malware samples which use the Rust programming language.
🔑 Open source stealer written in Go, all logs will be sent to Telegram bot.
ساخت پروفایل برای وصل انتن ایفون بدون رجیستر 🦹♀️ Configuration Profile Generator
TFRv2 : Remote control Access, used as a Bypasser for Anti Virus (Software) and Penetrate a FLAGSHIP Such as Android, Windows, and MacOS.
DNS-Blocklists: For a better internet - keep the internet clean!
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
Collection of malware source code for a variety of platforms in an array of different programming languages.
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
A collection of hacking / penetration testing resources to make you better!
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then ...
Setup guide for NextDNS, a DoH proxy with advanced capabilities
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for ...
Advanced RAT written in Python language, fully controllable through Discord with dedicated GUI builder to make preparation easier.
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
BLint is a Binary Linter to check the security properties, and capabilities in your executables. Since v2, blint is also an SBOM generator for binaries.
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
ساخت پروفایل برای وصل انتن ایفون بدون رجیستر 🦹♀️ Configuration Profile Generator
A collection of malware families and malware samples which use the Rust programming language.
"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS
Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integration. Subscribe to get API Key
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!
The provided Python program, Inject-EXE.py, allows you to combine a malicious executable with a legitimate executable, producing a single output executable. This output executable will contain both th...
🐝 Ransomware Detection using Machine Learning with eBPF for Linux.
Aggregated AbuseIPDB blocklists with worst IPv4 & IPv6 offenders (~100% confidence)