Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: malware-development

SH1NSETSU/ihatemyself

A simple trojan made for Windows in Python.

Language: Python - Size: 6.67 MB - Last synced: about 9 hours ago - Pushed: about 10 hours ago - Stars: 3 - Forks: 0

r0jahsm0ntar1/africana-framework

The africana-framework is a software designed for network & web hacking by automating as much stuff as possible to detect vulnerabilities on most common services and web technologies. It also has some wide range of penetration testing from internal network, Wi-Fi, system anonymity to web bug hunting. It's purely written for Good and not Evil.

Language: Python - Size: 151 MB - Last synced: about 15 hours ago - Pushed: about 16 hours ago - Stars: 12 - Forks: 3

MrTuxx/OffensiveGolang

A collection of offensive Go packages inspired by different Go repositories.

Language: Go - Size: 69.3 KB - Last synced: about 18 hours ago - Pushed: about 20 hours ago - Stars: 124 - Forks: 19

ARaChn3/.github

Size: 902 KB - Last synced: 2 days ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 1

ARaChn3/gfb

A golang package implementing a forkbomb using cgo.

Language: Go - Size: 225 KB - Last synced: 2 days ago - Pushed: about 2 years ago - Stars: 5 - Forks: 2

alyrezo/IsntVirus

earth is flat and this program isnt virus

Language: C - Size: 60.5 KB - Last synced: 2 days ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

alyrezo/IsntMalware

eart is flat and this isnt malware

Language: C++ - Size: 45.9 KB - Last synced: 2 days ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

BlackSnufkin/Rusty-Playground

Some Rust program I wrote while learning Malware Development

Language: Rust - Size: 185 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 64 - Forks: 6

CristianTuretta/MAD-Spy

We developed a malware for educational purposes. In particular, our goal is to provide a PoC of what is known as a Repacking attack, a known technique widely used by malware cybercrooks to trojanize android apps. The answer to solve this particular goal boils down in the simplicity of APK decompiling and smali code injection.

Language: Java - Size: 10.2 MB - Last synced: 2 days ago - Pushed: about 5 years ago - Stars: 92 - Forks: 34

Lithium876/ConTroll_Remote_Access_Trojan

Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.

Language: Python - Size: 3.21 MB - Last synced: 4 days ago - Pushed: over 6 years ago - Stars: 79 - Forks: 31

Offensive-Panda/DefenseEvasionTechniques

Defense Evasion Techniques Repository. This repository contains a collection of techniques designed to bypass Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) systems.

Language: C++ - Size: 114 MB - Last synced: 4 days ago - Pushed: 4 days ago - Stars: 17 - Forks: 0

ThomasThelen/Anti-Debugging

A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.

Language: C++ - Size: 74.4 MB - Last synced: 4 days ago - Pushed: over 2 years ago - Stars: 487 - Forks: 73

Cr4CK3DD/Suppressor

Stack Spoofing PoC

Language: C - Size: 12.7 KB - Last synced: 7 days ago - Pushed: 9 days ago - Stars: 2 - Forks: 0

Black-Hell-Team/sppen

Malware and malicious applications database

Language: Java - Size: 11.2 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 32 - Forks: 8

joaoviictorti/RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Language: Rust - Size: 2.23 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 748 - Forks: 76

pankoza2-pl/Malware2.0Database

My new malware database, the old one is now archived and all my new malwares will be uploaded here instead. As always, this is made for educational purposes only, I'm not responsible for any damages

Size: 766 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 35 - Forks: 8

KCarretto/paragon

Red Team engagement platform with the goal of unifying offensive tools behind a simple UI

Language: Go - Size: 260 MB - Last synced: 10 days ago - Pushed: 4 months ago - Stars: 287 - Forks: 48

Lavender-exe/BofCollection

BOFs gift wrapped for Havoc

Language: Python - Size: 85 KB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 0 - Forks: 0

Suredials/RUSTVERSARY

🦀 RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.

Language: Rust - Size: 2.71 MB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 11 - Forks: 0

c0d3cr4f73r/c0d3cr4f73r.github.io

Follow my cybersecurity journey as I explore CTF, Red Teaming, and Malware Analysis. Dive into challenges, insights, and discoveries.

Language: HTML - Size: 2 MB - Last synced: 13 days ago - Pushed: 14 days ago - Stars: 0 - Forks: 0

mlj2/EL

Elusive stealer self-leaked

Language: C - Size: 3.15 MB - Last synced: 13 days ago - Pushed: 14 days ago - Stars: 3 - Forks: 0

vxunderground/MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language: Assembly - Size: 1.9 GB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 15,144 - Forks: 1,690

0xda568/IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Language: C++ - Size: 558 KB - Last synced: 14 days ago - Pushed: 15 days ago - Stars: 46 - Forks: 3

ngn13/shellexec

simple windows x64/x86 shellcode launcher

Language: C++ - Size: 257 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 1 - Forks: 0

Offensive-Panda/DV_NEW

This is the combination of multiple evasion techniques to evade defenses

Language: C++ - Size: 63.3 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 1 - Forks: 0

dmdhrumilmistry/pyhtools

A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.

Language: Python - Size: 17.6 MB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 348 - Forks: 71

rek7/fireELF

fireELF - Fileless Linux Malware Framework

Language: Python - Size: 143 KB - Last synced: 5 days ago - Pushed: about 5 years ago - Stars: 638 - Forks: 113

NucleiAv/MalwareHandbook

A book covering the whole spectrum of Malware

Size: 11.2 MB - Last synced: 21 days ago - Pushed: 22 days ago - Stars: 21 - Forks: 0

therealdreg/Win.Cerdalux

WinXPSP2.Cermalus on stereoids, supporting all 32 bits Windows version. Windows Kernel Virus stuff for noobs

Language: Assembly - Size: 23.1 MB - Last synced: 22 days ago - Pushed: 10 months ago - Stars: 15 - Forks: 0

ricardojoserf/go-GetProcessByName

Get process handle(s) from process name using NtGetNextProcess and GetProcessImageFileName

Language: Go - Size: 3.91 KB - Last synced: 22 days ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

ricardojoserf/GetProcessByName

Get process handle(s) from process name using NtGetNextProcess and GetProcessImageFileName

Language: C# - Size: 8.79 KB - Last synced: 22 days ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

nickvourd/Supernova

Real fucking shellcode encryptor & obfuscator tool

Language: Go - Size: 4.35 MB - Last synced: 23 days ago - Pushed: 23 days ago - Stars: 572 - Forks: 100

nemzyxt/Windows-Malware-Techniques

Windows malware techniques

Language: C++ - Size: 53.7 KB - Last synced: 23 days ago - Pushed: 23 days ago - Stars: 1 - Forks: 0

24greyhat/Hips

Hidden in plain sight! the simplest yet most effectively covert way to obfuscate data (e.g., shellcode), no one can tell gibberish from malicious anymore!

Language: Python - Size: 1000 Bytes - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 0 - Forks: 0

hugsy/stuff

Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest

Language: Python - Size: 848 KB - Last synced: 21 days ago - Pushed: 5 months ago - Stars: 217 - Forks: 89

redcode-labs/Coldfire

Golang malware development library

Language: Go - Size: 207 KB - Last synced: 21 days ago - Pushed: about 2 months ago - Stars: 899 - Forks: 139

ricardojoserf/WhoamiAlternatives

Different methods to get current username without using whoami

Language: C# - Size: 24.4 KB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 169 - Forks: 17

kleiton0x00/Shelltropy

A technique of hiding malicious shellcode via Shannon encoding.

Language: Assembly - Size: 3.12 MB - Last synced: 21 days ago - Pushed: over 1 year ago - Stars: 238 - Forks: 34

SubGlitch1/OSRipper

AV evading OSX Backdoor and Crypter Framework

Language: Python - Size: 4.22 MB - Last synced: 24 days ago - Pushed: 3 months ago - Stars: 249 - Forks: 45

humzak711/PlagueRAT

The ultimate RAT for large scale operations

Language: Python - Size: 385 KB - Last synced: 27 days ago - Pushed: 27 days ago - Stars: 4 - Forks: 0

ricardojoserf/GetProcAddress

GetProcAddress implementation in C# walking the PEB using only ReadProcessMemory

Language: C# - Size: 37.1 KB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 5 - Forks: 2

EddieIvan01/memexec

A library for loading and executing PE (Portable Executable) from memory without ever touching the disk

Language: Rust - Size: 34.2 KB - Last synced: 11 days ago - Pushed: over 3 years ago - Stars: 116 - Forks: 18

Offensive-Panda/D3MPSEC

"D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system calls, randomized procedures, and prototype name obfuscation. Its primary purpose is to bypass both static and dynamic analysis techniques commonly employed by security measures.

Language: C++ - Size: 50.1 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 8 - Forks: 0

ZeroMemoryEx/U-Boat

Russian Wipers Dropper (educational-purposes )

Language: C++ - Size: 208 KB - Last synced: 15 days ago - Pushed: almost 2 years ago - Stars: 83 - Forks: 29

ricardojoserf/p-invoke.net

P/Invoke definitions from the now offline pinvoke.net - Website: https://www.p-invoke.net/

Size: 1.32 MB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 14 - Forks: 7

ricardojoserf/SharpObfuscate

Obfuscate payloads using IPv4, IPv6, MAC or UUID strings

Language: C# - Size: 11.7 KB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 10 - Forks: 1

cr-0w/maldev

⚠️ malware development

Language: C - Size: 23.8 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 275 - Forks: 33

eversinc33/Banshee

Experimental Windows x64 Kernel Rootkit.

Language: C++ - Size: 575 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 400 - Forks: 59

ricardojoserf/SharpNado

Repository to gather all .NET malware related code snippets or programs I will develop

Size: 45.9 KB - Last synced: 22 days ago - Pushed: about 2 months ago - Stars: 7 - Forks: 2

ricardojoserf/SharpEA

Read, write and delete Extended Attributes (EAs) within NTFS, to hide malicious payloads

Language: C# - Size: 77.1 KB - Last synced: 22 days ago - Pushed: 9 months ago - Stars: 4 - Forks: 0

ricardojoserf/SharpSelfDelete

PoC to self-delete a binary in C#

Language: C# - Size: 12.7 KB - Last synced: 22 days ago - Pushed: 4 months ago - Stars: 5 - Forks: 1

stavinski/winhook

Go library to allow native inline hooking in windows at runtime

Language: Go - Size: 23.4 KB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 13 - Forks: 2

dobin/avred

Analyse your malware to surgically obfuscate it

Language: Python - Size: 8.03 MB - Last synced: about 1 month ago - Pushed: 8 months ago - Stars: 317 - Forks: 34

Cherno-x/MyShellcodeLoader

免杀与恶意软件开发

Language: C++ - Size: 708 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 89 - Forks: 11

vxunderground/VXUG-Papers

Research code & papers from members of vx-underground.

Language: C - Size: 20.2 MB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 1,036 - Forks: 211

ricardojoserf/SharpNtdllOverwrite

Overwrite ntdll.dll's ".text" section to bypass API hooking. Getting the clean dll from disk, Knowndlls folder, a debugged process or a URL

Language: C# - Size: 26.4 KB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 6 - Forks: 2

rootkit-io/awesome-malware-development

Organized list of my malware development resources

Size: 115 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 1,261 - Forks: 150

N0air/Malware-POC

Collection of Malwares along with the Analysis report and Source Code

Size: 926 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

MorphyKutay/Malware-Exe

A simple malware written in C

Language: C - Size: 90.8 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

abdullah2993/go-runpe

execute a PE in the address space of another PE aka process hollowing

Language: Go - Size: 7.81 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 51 - Forks: 19

lnscyberconsult/deathdealer

This is the repository for deathdealer c2c project that we a creating and giving out lessons on our youtube channel <lns cyber consult>

Size: 19.5 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

tholian-network/debug Fork of Binject/debug

🦠 Fork of go's debug library for malware analysis

Language: Go - Size: 918 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

PunGrumpy/malware-dev-noob 📦

🐏 This repository contains malware that I have developed. I will be adding more malware as I develop it.

Language: Python - Size: 58.6 KB - Last synced: 21 days ago - Pushed: 9 months ago - Stars: 7 - Forks: 0

ngn13/venom

Free and open source information stealer written in Go

Language: Go - Size: 1.57 MB - Last synced: about 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

mauricelambert/EntropyEncoding

This package implements an encoding to bypass entropy antivirus check.

Language: Python - Size: 218 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 1 - Forks: 0

alichtman/malware-techniques

A collection of techniques commonly used in malware to accomplish core tasks.

Language: Python - Size: 374 KB - Last synced: 21 days ago - Pushed: almost 5 years ago - Stars: 80 - Forks: 8

Aurvandill-Lab/Python-KeyLogger-Lib

A python multithreaded keylogger package implemented via ctypes

Language: Python - Size: 17.6 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

ZeroMemoryEx/Chaos-Rootkit

Now You See Me, Now You Don't

Language: C++ - Size: 2.3 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 630 - Forks: 108

x1nerama/maldev

⚠️ Malware Development training ⚠️

Language: Assembly - Size: 31.7 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 13 - Forks: 1

CosmodiumCS/MalwareDNA

This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can help you out in building your own malware and payloads :D

Language: JavaScript - Size: 14.9 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 94 - Forks: 17

ricardojoserf/GetModuleHandle

GetModuleHandle implementation in C# using only NtQueryInformationProcess by walking the PEB

Language: C# - Size: 31.3 KB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 4 - Forks: 0

ricardojoserf/StealthyEnv

Stealthier alternative to whoami.exe in C#, it gets environment variables from PEB (PRTL_USER_PROCESS_PARAMETERS)

Language: C# - Size: 16.6 KB - Last synced: 22 days ago - Pushed: 3 months ago - Stars: 5 - Forks: 0

Cr4CK3DD/rsrcL04d3r

Get your payload from resource section without using FindResource, LoadResource, LockResource APIs.

Language: C - Size: 29.3 KB - Last synced: about 2 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

senzee1984/micr0_shell

micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.

Language: Python - Size: 602 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 117 - Forks: 17

oftn-oswg/zerodrop

A stealth URL toolkit optimized for bypassing censorship filters and/or dropping malware

Language: Go - Size: 349 KB - Last synced: about 2 months ago - Pushed: almost 6 years ago - Stars: 101 - Forks: 13

ashokasec/ketu

Ketu is a tool designed to facilitate remote control and surveillance. It establishes a seamless connection between a server and a client, enabling the exchange of key logs, WIFI passwords, screenshots, clipboard content, and system information.

Language: Python - Size: 1.42 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 4 - Forks: 1

amaitou/SecTools

A collection of Penetration Testing tools

Size: 8.79 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

Deranged0tter/hellsgopher

Go library for malware development

Language: Go - Size: 311 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 6 - Forks: 0

malsearchs/Pure-Malware-Development

Pure Malware Development Resource Collections

Size: 34.2 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

FOGSEC/snake Fork of R3dFruitRollUp/snake

snake - a malware storage zoo

Language: Shell - Size: 643 KB - Last synced: 4 months ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 1

jluo1875/Kernel-Rootkit

A rootkit for Windows 32-bit, for testing and educational purposes only. Has the ability to modify files and hide processes.

Language: C++ - Size: 19.5 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 2 - Forks: 1

mr3moe/IHkey

IHkey is win32 ransomware built using VS 2022 + C++ 17

Language: C++ - Size: 28.3 KB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 7 - Forks: 2

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language: C - Size: 16.3 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 513 - Forks: 76

0x27/linux.mirai

Leaked Linux.Mirai Source Code for Research/IoC Development Purposes

Language: C - Size: 140 KB - Last synced: 4 months ago - Pushed: over 7 years ago - Stars: 543 - Forks: 259

Osiris9999/Coldfire-rs

A malware development library written in rust.

Language: Rust - Size: 220 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 3 - Forks: 0

jungawagat/Malware-Development

Repository for malware-development series on my youtube channel.

Size: 9.77 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

B0nam/BASIC-PROC-ENUM

Formas de enumerar processos em execução escrito em linguagem C (Windows)

Language: C - Size: 11.7 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

pygrum/Empress

A POC agent for the Monarch C2 Framework.

Language: Go - Size: 61.5 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 1

Print3M/malware-dev

Windows malware development C/C++ snippets.

Language: C - Size: 11.7 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 2 - Forks: 0

PL-V/Firefox-WebInject

Firefox webInjector capable of injecting codes into webpages using a mitmproxy.

Language: C++ - Size: 925 KB - Last synced: 2 months ago - Pushed: over 1 year ago - Stars: 39 - Forks: 13

0x-Stealth/proxify Fork of ac2ro/proxify

DLL proxy generator in python

Language: Python - Size: 11.7 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

knight0x07/DarkGate-Install-Script-via-DNS-TXT-Record

PoC showcasing new DarkGate Install Script retrieval technique via DNS TXT Record

Size: 77.1 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 10 - Forks: 1

Exploit-py/KeyLogger-League-of-Legends

This project studies Keyloggers and the language itself. Itmonitors the League of Legends login, saving input to a local TXT file and capturing clipboard content. After losing focus, it sends the file to a Flask server, creating a folder with the victim's IP and logs. Misuse is a crime, and I am not liable for your actions.

Language: C++ - Size: 7.81 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

Black0utDev/Rev_Hell

A DLL file created in C++ that allows you to get a reverse shell after hijacking a DLL process

Language: C++ - Size: 5.86 KB - Last synced: 6 months ago - Pushed: about 1 year ago - Stars: 4 - Forks: 4

Black0utDev/Loggy

Loggy is a keylogger that is created in C++

Language: C++ - Size: 3.91 KB - Last synced: 6 months ago - Pushed: about 1 year ago - Stars: 2 - Forks: 0

8978team/Bytox-C2

Bytox is a framework that allows you to use Discord as a command and control center (PoC)

Language: Python - Size: 29.3 KB - Last synced: 5 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 2

Jsmoreira02/Wind0wsM4lware_

Works in any version from Windows 7 to 11. Injection of malicious code into legitimate Windows processes for evasion and simple malware to gain unauthorized access, using the Windows API. Serves as proof of concept or intrusion detection exercises.

Language: C - Size: 176 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

albertzsigovits/malware-writeups

Personal research and publication on malware families

Size: 13.9 MB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 122 - Forks: 23

EgeBalci/EGESPLOIT 📦

EGESPLOIT is a golang library for malware development

Language: Go - Size: 16.6 KB - Last synced: 7 months ago - Pushed: over 7 years ago - Stars: 331 - Forks: 112

vxunderground/VX-API

Collection of various malicious functionality to aid in malware development

Language: C++ - Size: 1.15 MB - Last synced: 7 months ago - Pushed: 8 months ago - Stars: 1,165 - Forks: 207