Trending repositories for topic malware
DNS-Blocklists: For a better internet - keep the internet clean!
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Open source project for data preparation of LLM application builders
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for ...
Process Hollowing PoC to make gameplay enhancers undetected
Collection of malware source code for a variety of platforms in an array of different programming languages.
Setup guide for NextDNS, a DoH proxy with advanced capabilities
A collection of hacking / penetration testing resources to make you better!
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
Process Hollowing PoC to make gameplay enhancers undetected
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
Open source project for data preparation of LLM application builders
TFRv2 : Remote control Access, used as a Bypasser for Anti Virus (Software) and Penetrate a FLAGSHIP Such as Android, Windows, and MacOS.
🔑 Open source stealer written in Go, all logs will be sent to Telegram bot.
Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in this exciting journey and add your expertise to our collective eff...
functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.
Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.
DNS-Blocklists: For a better internet - keep the internet clean!
Enhanced v2ray/xray and v2ray/xray-clients routing rules with built-in Iranian domains and a focus on security and adblocking.
Browser Protector against various stealers, written in C# & C/C++.
Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space
DNS-Blocklists: For a better internet - keep the internet clean!
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
Open source project for data preparation of LLM application builders
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for ...
Setup guide for NextDNS, a DoH proxy with advanced capabilities
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
A collection of hacking / penetration testing resources to make you better!
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
Process Hollowing PoC to make gameplay enhancers undetected
TFRv2 : Remote control Access, used as a Bypasser for Anti Virus (Software) and Penetrate a FLAGSHIP Such as Android, Windows, and MacOS.
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
Open source project for data preparation of LLM application builders
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
A curated list of awesome malware analysis tools and resources
🔑 Open source stealer written in Go, all logs will be sent to Telegram bot.
Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in this exciting journey and add your expertise to our collective eff...
functions to exploit common web application vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), Server-Side Request Forgery (SSRF), and Path Traversal.
Here's a new Discord stealer with many features and completely FUD (Fully Undetected).
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
DNS-Blocklists: For a better internet - keep the internet clean!
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
Collection of malware source code for a variety of platforms in an array of different programming languages.
A collection of hacking / penetration testing resources to make you better!
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then ...
Open source project for data preparation of LLM application builders
Setup guide for NextDNS, a DoH proxy with advanced capabilities
Improve your security and privacy by blocking ads, tracking and malware domains.
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for ...
A cybersecurity tool designed to safeguard against IDN Homograph Attacks
This Repository is a collection of different ethical hacking tools and malware's for penetration testing and research purpose written in python, ruby, rust, c++, go and c.
Process Hollowing PoC to make gameplay enhancers undetected
Open source project for data preparation of LLM application builders
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
TFRv2 : Remote control Access, used as a Bypasser for Anti Virus (Software) and Penetrate a FLAGSHIP Such as Android, Windows, and MacOS.
Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.
Aggregated AbuseIPDB blocklists with worst IPv4 & IPv6 offenders (~100% confidence)
A curated list of awesome malware analysis tools and resources
"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS
A comprehensive, high-quality URL shorteners domain list for whitelist/allowlist or blacklist/blocklist purposes, utilized by NextDNS, ControlD, RethinkDNS, dnslow.me, and other OSINT projects.
Embed malware, apks, executables or any other binary file into a PDF, or generate a PDF with malicious link encrusted.
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educatio...
Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.
Open source project for data preparation of LLM application builders
Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.
Slides & Code snippets for a workshop held @ x33fcon 2024
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
A collection of malware families and malware samples which use the Rust programming language.
🔑 Open source stealer written in Go, all logs will be sent to Telegram bot.
ساخت پروفایل برای وصل انتن ایفون بدون رجیستر 🦹♀️ Configuration Profile Generator
TFRv2 : Remote control Access, used as a Bypasser for Anti Virus (Software) and Penetrate a FLAGSHIP Such as Android, Windows, and MacOS.
This is An Offensive Hacking Tool which can be used by hackers and for penetration testing purposes. Hack Responsibly!!!!!!!
DNS-Blocklists: For a better internet - keep the internet clean!
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
Collection of malware source code for a variety of platforms in an array of different programming languages.
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
A collection of hacking / penetration testing resources to make you better!
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then ...
Setup guide for NextDNS, a DoH proxy with advanced capabilities
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for ...
Advanced RAT written in Python language, fully controllable through Discord with dedicated GUI builder to make preparation easier.
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
Next-Gen Stealer written in Go. Stealing from Discord, Chromium-Based & Firefox-Based Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For educational purposes only)
BLint is a Binary Linter to check the security properties, and capabilities in your executables. Since v2, blint is also an SBOM generator for binaries.
ساخت پروفایل برای وصل انتن ایفون بدون رجیستر 🦹♀️ Configuration Profile Generator
Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integration. Subscribe to get API Key
A collection of malware families and malware samples which use the Rust programming language.
"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS
A WIP shellcode loader tool which bypasses AV/EDR, coded in C++, and equipped with a minimal console builder.
The provided Python program, Inject-EXE.py, allows you to combine a malicious executable with a legitimate executable, producing a single output executable. This output executable will contain both th...
🐝 Ransomware Detection using Machine Learning with eBPF for Linux.
Process Hollowing PoC to make gameplay enhancers undetected
PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record
Enhanced sing-box and sing-box-clients routing rules with built-in Iranian domains and a focus on security and adblocking.