GitHub topics: malware-development
shan270/Malware-Scanner-System
Malware-Scanner-System offers a robust approach to detecting malicious websites through a blend of static analysis and dynamic techniques. This multi-layered system leverages external APIs for enhanced threat identification, ensuring users stay protected. 🛡️💻
Size: 8.79 KB - Last synced at: about 2 hours ago - Pushed at: about 3 hours ago - Stars: 0 - Forks: 0

AptAmoeba/Malware-Development-Study
A small repo to aggregate my MalDev study materials into one place so I can close like 200 browser tabs.
Language: C - Size: 20.5 KB - Last synced at: about 14 hours ago - Pushed at: about 14 hours ago - Stars: 0 - Forks: 0

Asko7779/discord-c-c
Discord command-and-control script which can run multiple tasks on a target machine via use of webhooks and a discord bot
Language: Python - Size: 89.8 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Ephrimgnanam/Cute-Stealers
This is a collection of stealers for educational purposes
Size: 108 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

chirat11/encryptor
Encryptor is a secure command-line tool that combines classical and post-quantum cryptography for everyday use. It ensures your data remains private, with no internet access or data collection involved. 🛡️🔒
Language: Rust - Size: 44.9 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

Binit554/Windows-Wallpaper-based-cuckoo-evasion
# Windows Wallpaper-Based Cuckoo EvasionThis project explores a unique method of sandbox evasion using default wallpaper hashes from Windows 10 and 11. It serves as a proof of concept for researchers interested in cybersecurity. 🖥️🔍
Language: PowerShell - Size: 170 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

1Birdo/GoFlood
A Golang Botnet That Focuses On Network Stressing v4.5
Language: Go - Size: 119 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 1

r0jahsm0ntar1/africana-framework
Africana Framework is an open-source, community-driven cybersecurity toolkit designed for ethical penetration testing & vulnerability assessment. It automates the detection of security flaws across a wide range of network and web technologies, including all networks, system anonymity, & web bug hunting. It's purely written for Good and not Evil.
Language: Go - Size: 160 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 36 - Forks: 11

nickvourd/Supernova
Real fucking shellcode encryptor & obfuscator tool
Language: Go - Size: 12.7 MB - Last synced at: 1 day ago - Pushed at: 26 days ago - Stars: 900 - Forks: 163

andrejarmen751/myshell
Framework for bash
Language: Shell - Size: 4.58 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

captain-woof/malware-study
My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to anyone's system.
Language: C - Size: 403 MB - Last synced at: 2 days ago - Pushed at: about 2 months ago - Stars: 70 - Forks: 9

Vatshayan/Malware-Scanner-System
Multi-layered malware detection system using static analysis, dynamic browser automation, and external APIs for accurate website threat identification. Project Code, Documents and Video Implementation
Size: 6.84 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Lavender-exe/BofCollection
BOFs gift wrapped for Havoc
Language: Python - Size: 142 KB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 6 - Forks: 0

dmdhrumilmistry/pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
Language: Python - Size: 18.1 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 573 - Forks: 91

Malforge-Maldev-Public-Organization/Process-Hollowing
Process Hollowing is a stealthy injection method that runs malicious code inside a legitimate process.
Language: C++ - Size: 11.7 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

Net-Zer0/Windows-Wallpaper-based-cuckoo-evasion
An unconventional take on sandbox evasion, more of a proof of concept
Language: PowerShell - Size: 179 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

SujalMeghwal/SujalMeghwal
My journey to APT-level skills, one custom tool and exploit at a time.
Size: 50.8 KB - Last synced at: about 2 hours ago - Pushed at: about 3 hours ago - Stars: 0 - Forks: 0

aimchl/Malware-Development-Resources
Malware Development Resources
Size: 6.84 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

Executioner0x00/THEG_sjwjwieidk_82919.exe-GDIOnly
A modified version of a skidded malware by someone called Windows 11 GDI and Tom, It is now safety. For educational purposes only.
Language: C++ - Size: 293 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

Snekhaaaa03/obfuscation_analysis
Obfuscation Analysis is a powerful Binary Ninja plugin that simplifies working with complex binaries. It streamlines the process of decoding obfuscated code and enhances your analysis workflow. 🛠️💻
Language: Python - Size: 30.1 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

loveavengers/MyMalwareDatabase
All of my gdi malwares (with source codes) are here. I made them ONLY for educational and entertainment purposes. I'm NOT responsible for any damages by using my gdi malware.
Size: 17.5 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 5 - Forks: 0

ShuilongwxZoey/MyMalwareDatabase
All of my gdi malwares (with source codes) are here. I made them ONLY for educational and entertainment purposes. I'm NOT responsible for any damages by using my gdi malware.
Size: 47.6 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 3 - Forks: 1

Print3M/malware-dev
Windows malware development C/C++ snippets.
Language: C - Size: 11.7 KB - Last synced at: about 3 hours ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 0

dobin/avred
Analyse your malware to surgically obfuscate it
Language: Python - Size: 8.04 MB - Last synced at: 5 days ago - Pushed at: 9 days ago - Stars: 468 - Forks: 56

Malforge-Maldev-Public-Organization/Multi-Platform-Malware
Cross-architecture malware designed to run seamlessly on both 32-bit and 64-bit Windows systems, featuring dynamic shellcode execution and reverse shell capabilities.
Language: C++ - Size: 7.81 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
Language: C - Size: 16.3 MB - Last synced at: 6 days ago - Pushed at: 15 days ago - Stars: 663 - Forks: 96

pankoza2-pl/Malware2.0Database
My new malware database, the old one is now archived and all my new malwares will be uploaded here instead. As always, this is made for educational purposes only, I'm not responsible for any damages
Language: C++ - Size: 794 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 57 - Forks: 13

BlackSnufkin/LitterBox
A secure sandbox environment for malware developers and red teamers to test payloads against detection mechanisms before deployment. Integrates with LLM agents via MCP for enhanced analysis capabilities.
Language: YARA - Size: 69.9 MB - Last synced at: 9 days ago - Pushed at: 15 days ago - Stars: 883 - Forks: 101

BlackSnufkin/BYOVD
Some POCs for my BYOVD research and find some vulnerable drivers
Language: Rust - Size: 259 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 216 - Forks: 35

vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Language: Assembly - Size: 1.93 GB - Last synced at: 10 days ago - Pushed at: 6 months ago - Stars: 16,816 - Forks: 1,905

joaoviictorti/RustRedOps
RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀
Language: Rust - Size: 2.51 MB - Last synced at: 9 days ago - Pushed at: 22 days ago - Stars: 1,617 - Forks: 184

Whitecat18/Rust-for-Malware-Development
This repository contains complete resources and coding practices for malware development using Rust 🦀.
Language: Rust - Size: 29.4 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 2,248 - Forks: 73

ZeroTrace-00/Octalyn-Forensic-Toolkit
Advanced C++ toolkit for forensic data extraction and session analysis. Supports browsers, messaging apps, gaming platforms, VPNs, and wallet environments. Ideal for red team simulations and credential management research, and real-time logging via Telegram
Language: Pascal - Size: 4.29 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

x86byte/RE-MA-Roadmap
Reverse Engineering and Malware Analysis Roadmap
Size: 80.6 MB - Last synced at: 12 days ago - Pushed at: 28 days ago - Stars: 166 - Forks: 21

ThomasThelen/Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Language: C++ - Size: 74.4 MB - Last synced at: 13 days ago - Pushed at: over 3 years ago - Stars: 572 - Forks: 81

SAAITAAMAA/EtherHiding
POC of Using Smart Contract as C2 infra
Language: Rust - Size: 5.86 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

1Birdo/BotnetGo
A Golang Botnet That Focuses On Network Stressing v3
Language: Go - Size: 87.9 KB - Last synced at: 6 days ago - Pushed at: 13 days ago - Stars: 7 - Forks: 1

Unprotect-Project/Unprotect_Submission
Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in this exciting journey and add your expertise to our collective efforts. By contributing, you’ll help strengthen the project and push the boundaries of what we can achieve together.
Language: C++ - Size: 315 KB - Last synced at: 6 days ago - Pushed at: 2 months ago - Stars: 165 - Forks: 50

AdnaneKhan/Cacheract
GitHub Actions Cache Native Malware - for Educational and Research Purposes only.
Language: TypeScript - Size: 179 KB - Last synced at: about 2 hours ago - Pushed at: about 1 month ago - Stars: 65 - Forks: 3

Offensive-Panda/DefenseEvasionTechniques
This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.
Language: C++ - Size: 342 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 117 - Forks: 16

EddieIvan01/memexec
A library for loading and executing PE (Portable Executable) from memory without ever touching the disk
Language: Rust - Size: 34.2 KB - Last synced at: 5 days ago - Pushed at: over 4 years ago - Stars: 150 - Forks: 20

Lithium876/ConTroll_Remote_Access_Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Language: Python - Size: 3.21 MB - Last synced at: 3 days ago - Pushed at: over 7 years ago - Stars: 96 - Forks: 25

CyberSecurityUP/Red-Team-Exercises
Language: C++ - Size: 162 KB - Last synced at: 13 days ago - Pushed at: 29 days ago - Stars: 475 - Forks: 96

tlsbollei/Malware-Training
Malware Development Training Collection ♥
Language: C - Size: 125 KB - Last synced at: 16 days ago - Pushed at: 17 days ago - Stars: 3 - Forks: 0

KCarretto/paragon
Red Team engagement platform with the goal of unifying offensive tools behind a simple UI
Language: Go - Size: 260 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 298 - Forks: 42

cybersecurity-dev/Polymorphic-Malware-Cookbook
Polymorphic Malware Cookbook
Size: 1.65 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

d456h/IconJector
Unorthodox and stealthy way to inject a DLL into the explorer using icons
Language: C++ - Size: 548 KB - Last synced at: 7 days ago - Pushed at: 20 days ago - Stars: 319 - Forks: 44

BEND0US/redcrox
Redcrox is a browser extension for command & control and browser reconnaissance. Captures keystrokes, cookies, and more via a self-hosted panel. Supports Chrome & Firefox.
Language: HTML - Size: 271 KB - Last synced at: about 22 hours ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

tarcisio-marinho/GonnaCry
A Linux Ransomware
Language: Python - Size: 123 MB - Last synced at: 9 days ago - Pushed at: 4 months ago - Stars: 726 - Forks: 403

redcode-labs/Coldfire
Golang malware development library
Language: Go - Size: 175 KB - Last synced at: 9 days ago - Pushed at: 6 months ago - Stars: 954 - Forks: 144

hugsy/stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Language: Python - Size: 865 KB - Last synced at: 5 days ago - Pushed at: 9 months ago - Stars: 223 - Forks: 88

malefax/Adrishya
Author of Project Adrishya a rootkit which use ftrace mechanism to hook syscall; (write this because God commanded me); work for both x86_64 and arm; CREDIT-(Oleksii Lozovskyi{ilammy})FOUNDER OF FTRACE HOOKING
Language: C - Size: 493 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 14 - Forks: 1

rek7/fireELF
fireELF - Fileless Linux Malware Framework
Language: Python - Size: 143 KB - Last synced at: 13 days ago - Pushed at: about 6 years ago - Stars: 667 - Forks: 112

EvilBytecode/GoRedOps
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
Language: Go - Size: 1.7 MB - Last synced at: 15 days ago - Pushed at: about 1 month ago - Stars: 554 - Forks: 83

rootkit-io/awesome-malware-development
Organized list of my malware development resources
Size: 115 KB - Last synced at: 14 days ago - Pushed at: about 3 years ago - Stars: 1,563 - Forks: 171

Malforge-Maldev-Public-Organization/EarlyBird-APC-Code-Injection
EarlyBird APC Injection is a stealthy process injection technique that queues malicious shellcode into a suspended thread of a newly created process. Once the thread is resumed, the payload executes, making detection and analysis more difficult.
Language: C - Size: 3.91 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

sexettin78/sexettintool
İçerisinde 100'den fazla modül ve özelliği barındıran çok amaçlı bir siber güvenlik aracı.
Language: Python - Size: 604 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 62 - Forks: 12

BlackSnufkin/NovaLdr
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
Language: Rust - Size: 146 KB - Last synced at: 9 days ago - Pushed at: 11 months ago - Stars: 242 - Forks: 40

SubGlitch1/OSRipper
AV evading OSX Backdoor and Crypter Framework
Language: Python - Size: 4.22 MB - Last synced at: 19 days ago - Pushed at: over 1 year ago - Stars: 287 - Forks: 48

Malforge-Maldev-Public-Organization/NT-API-Code-Injection
NT API Code Injection using NtCreateSection and NtMapViewOfSection to inject shellcode into a remote process. This method allows for efficient memory manipulation and code execution within target processes.
Language: C - Size: 10.7 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

x86byte/LummaC2-Stealer
LummaC2 extracted binaries by reversing & LummaC2 Stealer Analysis
Language: C - Size: 129 KB - Last synced at: 22 days ago - Pushed at: 4 months ago - Stars: 40 - Forks: 7

anonimusman00-2/MalwareCrypter
Sell Malware Crypter
Size: 0 Bytes - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 0 - Forks: 0

1Birdo/Rust-Malware-Development Fork of Whitecat18/Rust-for-Malware-Development
Malware development using Rust 🦀.
Language: Rust - Size: 26.3 MB - Last synced at: 13 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 1

Nguvan202/VBSDropper
VBS dropper for executable files
Language: Python - Size: 6.23 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

0x27/linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Language: C - Size: 140 KB - Last synced at: 26 days ago - Pushed at: over 8 years ago - Stars: 563 - Forks: 247

LittleAtariXE/Draconus
Malware, Shellcode builder with C2, tools and compilers. Easily create your own malware, small or large.
Language: Python - Size: 1.42 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 1

Malforge-Maldev-Public-Organization/Thread-IDs-Process-IDs-The-Start-of-Malware-Magic
ThreadIDs and ProcessIDs: The foundation of malware techniques, covering the basics of PIDs, TIDs, and their role in code injection and malware devlopment,.
Language: C++ - Size: 6.84 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

cybersecurity-dev/Malware-Toolkit
A malware toolkit is a set of tools and resources used to create, distribute, and manage malicious software (malware). These toolkits are often sold on the dark web and are used by cybercriminals with varying levels of technical expertise.
Language: C++ - Size: 2.79 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Oorth/Remote-Access-Trojan-Windows
A custom RAT made by me, just for educational purposes maybe...
Language: C++ - Size: 12.4 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 0

eversinc33/Banshee
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.
Language: C++ - Size: 666 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 535 - Forks: 78

JustAnotherBitt/Trojan
This Python trojan establishes a persistent connection to an attacker's server, allowing remote command execution on the infected system.
Language: Python - Size: 8.21 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Malforge-Maldev-Public-Organization/AV-Evasion-with-XOR-Encryption
Technique for AV evasion using XOR encryption to obfuscate payloads.
Language: C - Size: 5.86 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

voidvxvt/HellBunny
Malleable shellcode loader written in C and Assembly utilizing direct or indirect syscalls for evading EDR hooks
Language: C - Size: 617 KB - Last synced at: 12 days ago - Pushed at: 6 months ago - Stars: 105 - Forks: 19

DefinetlyNotAI/Malware
A home to malware I develop
Language: Python - Size: 6.71 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Print3M/c-to-shellcode
From C to binary shellcode converter.
Language: C - Size: 272 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 19 - Forks: 2

BlackSnufkin/Rusty-Playground
Some Rust program I wrote while learning Malware Development
Language: Rust - Size: 262 KB - Last synced at: 9 days ago - Pushed at: 4 months ago - Stars: 132 - Forks: 10

Malforge-Maldev-Public-Organization/AntiVirus-Evasion-with-Payload-Encoding
Demonstrates antivirus evasion using Base64 encoding to bypass static detection methods.
Size: 6.84 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Malforge-Maldev-Public-Organization/Process-Code-Injection
A simple implementation of process code injection. This demonstrates injecting shellcode into a remote process, using basic Windows API functions for process manipulation.
Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

IoannisEfstathiou/BASICS-OF-PROGRAMMING-MALWARE-IN-PYTHON-1-w-w
BASICS OF PROGRAMMING MALWARE IN PYTHON 1
Size: 2.93 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

NeuroHex6/cyber-research
This repository is going to be filled with my research papers on Cyber Warfare, Cyber Weapon Development, Cyber Security, and more in that field
Size: 364 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

Malforge-Maldev-Public-Organization/Windows-Persistence-CheatSheet
A practical cheatsheet demonstrating key Windows persistence methods for red team assessments and malware research.
Size: 13.7 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

cocomelonc/peekaboo
Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.
Language: C++ - Size: 4.36 MB - Last synced at: 21 days ago - Pushed at: 8 months ago - Stars: 243 - Forks: 41

mython-dev/MythosR4T
Remote Administration Tool (RAT) для операционных систем Windows, MythosR4T был написан на чистом Python и предназначен для удаленного управления компьютерами.
Language: Python - Size: 84 KB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 19 - Forks: 7

ricardojoserf/NativeNtdllRemap
Remap ntdll.dll using only NTAPI functions with a suspended process
Language: C++ - Size: 35.2 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 18 - Forks: 3

0xAlcidius/Sigillum
A cryptor for your payloads
Language: Go - Size: 111 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

calinux-py/Flipper
FlipperZero - Mix of random flipper zero ducky scripts
Size: 136 KB - Last synced at: about 2 months ago - Pushed at: 7 months ago - Stars: 17 - Forks: 1

K3rnel-Dev/AskaLoader
Web-loader for executable files
Language: C# - Size: 1.1 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

kleiton0x00/Shelltropy
A technique of hiding malicious shellcode via Shannon encoding.
Language: Assembly - Size: 3.12 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 255 - Forks: 34

therealdreg/Win.Cerdalux
WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs
Language: Assembly - Size: 23.1 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 18 - Forks: 0

h1ack/M-NGen
Size: 2.17 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

Cherno-x/MyShellcodeLoader
免杀与恶意软件开发
Language: C++ - Size: 1.06 MB - Last synced at: about 2 months ago - Pushed at: 12 months ago - Stars: 218 - Forks: 29

cybershaolin47/Malware-Development-Resources
Malware Development Resources
Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

JuanaCOrtiz/New-Blank-Grabber-FUD
Language: Python - Size: 0 Bytes - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

N3M3S1Spy/InjectionLab
InjectionLab is an educational toolkit showcasing various Windows code injection techniques. It provides well-documented examples for security researchers and defenders to explore process injection, memory manipulation, and detection strategies.
Language: C++ - Size: 66.4 KB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

ManulMap/malstring
Using c++23 compile-time magic to produce obfuscated PIC strings and arrays.
Language: C++ - Size: 16.6 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 21 - Forks: 3

abdullah2993/go-runpe
execute a PE in the address space of another PE aka process hollowing
Language: Go - Size: 7.81 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 55 - Forks: 19

ngn13/venom
Free and open source information stealer written in Go
Language: Go - Size: 1.59 MB - Last synced at: 2 months ago - Pushed at: 6 months ago - Stars: 27 - Forks: 5

senzee1984/micr0_shell
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
Language: Python - Size: 602 KB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 185 - Forks: 29

sufyandaredevil/MALWARE_DEV
Repo containing different types of malware writing concepts
Language: C++ - Size: 242 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 7 - Forks: 0

DarkSpaceSecurity/RunAs-Stealer
RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging
Language: C++ - Size: 29.3 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 169 - Forks: 30
