ANONYMOUSLGD's repositories

Stargazers:1Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:1Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

VX-API-1

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1Issues:0Issues:0

Apollo-11

Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dataset-packed-pe

Dataset of packed PE samples

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ekko

Sleep Obfuscation

Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Malware-Database

A large repository of malware samples with 2500+ malware samples & source codes for a variety of platforms by Cryptware.

Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MalwareDatabase-1

This repository is one of a few malware collections on the GitHub.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MalwareHashDB

Malware hashes for open source projects.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

misp-training

MISP trainings, threat intel and information sharing training materials with source code

Language:TeXStargazers:0Issues:0Issues:0

pandora

Pandora is an analysis framework to discover if a file is suspicious and conveniently show the results

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

static-analysis

⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

ThreatIntelligenceDiscordBot

Gets updates from various clearnet domains and ransomware threat actor domains

Language:PythonLicense:MITStargazers:0Issues:0Issues:0