killbugs's repositories

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hibr2Bin

Comae Hibernation File Decompressor

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

py-botnet

Educational botnet program to perform a DDoS attack

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xed

x86 encoder decoder

License:Apache-2.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dsmr_parser

Library to parse Dutch Smart Meter Requirements (DSMR) telegrams.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

atom-bombing

Brand New Code Injection for Windows

Language:C++Stargazers:0Issues:0Issues:0

Using-machine-learning-to-detect-malicious-URLs

Machine Learning and Security | Using machine learning to detect malicious URLs

Language:PythonStargazers:0Issues:0Issues:0

MBRFilter

Cisco Talos MBR Filter Driver

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ph0neutria

ph0neutria is a malware zoo builder that sources samples from MalShare and the wild (via the Malc0de database). All fetched samples are stored in Viper for ease of access.

Language:PythonStargazers:0Issues:0Issues:0

VB2016-sandbox-evasion

Sandbox detection tool is a tool for assessment of your virtual environments in an easy an reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

DET

(extensible) Data Exfiltration Toolkit (DET)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PowerLurk

Malicious WMI Events using PowerShell

Language:PowerShellStargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Manalyze

A static analyzer for PE executables.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

dnsteal

DNS Exfiltration tool for stealthily sending files over DNS requests.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ntUPSd

Network UPS Tools upsd Compatible Server for Windows

Language:C++License:MITStargazers:0Issues:0Issues:0

Pazuzu

Pazuzu: Reflective DLL to run binaries from memory

Language:PythonStargazers:0Issues:0Issues:0

vba-dynamic-hook

VBA Dynamic Hook dynamically analyzes VBA macros inside Office documents by hooking function calls

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Qt-SESAM

c't SESAM Password Manager (Qt version)

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

WinPETools

A module designed to simplify the creation, customization, and deployment of bootable Windows Preinstallation Environment (WinPE) images.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

btproxy

Man in the Middle analysis tool for Bluetooth.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Ragpicker

Ragpicker is a Plugin based malware crawler with pre-analysis and reporting functionalities. Use this tool if you are testing antivirus products, collecting malware for another analyzer/zoo.

Language:PythonStargazers:0Issues:0Issues:0

pefile

Automatically exported from code.google.com/p/pefile

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PyRichHeader

A Python parser for Rich Headers

Stargazers:0Issues:0Issues:0

GetNETGUIDs

Extract GUIDs from .NET assemblies

Language:PythonLicense:MITStargazers:0Issues:0Issues:0