petikvx's repositories

MSIL-Ransom-Part-01

Source Code of MSIL Ransom

petikvx-archiver

All my works during 2000 and 2002

MSIL-Ransom

Source Code of MSIL Ransom

Language:C#License:GPL-3.0Stargazers:5Issues:4Issues:0

RansomShotDB

Some screenshot of Ransomware

Language:ShellLicense:GPL-3.0Stargazers:5Issues:3Issues:1

virusshare-torrents

Torrents from https://virusshare.com/torrents

Endurance-Wiper

a small wiper malware programmed in c#

Language:C#License:Apache-2.0Stargazers:1Issues:1Issues:0
License:GPL-3.0Stargazers:1Issues:2Issues:0

Malware-from-rivitna

Malware-from-rivitna

Language:GoLicense:MITStargazers:1Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:1Issues:1Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

Language:YARALicense:MITStargazers:1Issues:1Issues:0

yara-signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:1Issues:1Issues:0
Language:AutoItStargazers:0Issues:0Issues:0

AppSecEzine

AppSec Ezine Public Repository.

Stargazers:0Issues:1Issues:0

bazaar-ransomware-2023

Collection de ransomware sur Bazaar

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:2Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

klezVirus

Temporary unavailable...

Stargazers:0Issues:1Issues:0

Open-Source-YARA-rules

YARA Rules I come across on the internet

Language:YARAStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

python-pyinstxtractor

PyInstaller Extractor

License:GPL-3.0Stargazers:0Issues:0Issues:0

RaidVortex-Stealer-Grabber-Discord-Fud

Account Password Capture.Capturing Cookies and Passwords.Extending Compatibility to Brave, Chrome, Firefox, and OperaGx (Password & Cookies Extraction)

License:MITStargazers:0Issues:0Issues:0

sophoslabs-IoCs

Sophos-originated indicators-of-compromise from published reports

Language:YARAStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

vx_underground

A scalable web app features LiveView authentication, user roles and permission system, and secure S3/Wasabi uploads. It calculates file hashes with Erlang crypto library and uses Oban for all most API requests for automated retries. It includes a custom Logger backend to log to Discord, has CI/CD setup and is deployed on Fly.io.

Language:ElixirStargazers:0Issues:1Issues:0

yara-CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

yara-detection

Detection in the form of Yara, Snort and ClamAV signatures.

Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

yara-malpedia-signator-rules

Collection of rules created using YARA-Signator over Malpedia

Stargazers:0Issues:0Issues:0

yara-protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0