Malware

Subparse : Modular Malware Analysis Artifact Collection And Correlation Framework

Subparse, is a modular framework developed by Josh Strochein, Aaron Baker, and Odin Bernstein. The framework is designed to parse…

1 year ago

laZzzy : Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques

laZzzy is a shellcode loader that demonstrates different execution techniques commonly employed by malware. laZzzy was developed using different open-source…

1 year ago

Jektor : A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses

Jektor utility focuses on shellcode injection techniques to demonstrate methods that malware may use to execute shellcode on a victim…

2 years ago

Karton : Distributed Malware Processing Framework Based On Python, Redis And MinIO

Karton is a robust framework for creating flexible and lightweight malware analysis backends. It can be used to connect malware* analysis systems into a…

3 years ago

Uchihash : A Small Utility To Deal With Malware Embedded Hashes

Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for…

3 years ago

Freki : Malware Analysis Platform

Freki is a free and open-source malware analysis platform. Goals Facilitate malware analysis and reverse engineering;Provide an easy-to-use REST API…

3 years ago

HiJackThis : A Free Utility That Finds Malware, Adware & Other Security Threats

HiJackThis Fork is a free utility for Microsoft Windows that scans your computer for settings changed by adware, spyware, malware…

3 years ago

Pesidious : Malware Mutation using Deep Reinforcement Learning & GANs

The purpose of the tool is to use artificial intelligence to mutate a malware (PE32 only) sample to bypass AI…

3 years ago

Saferwall : An Open Source Malware Analysis Platform

Saferwall is an open source malware analysis platform. It aims for the following goals: Provide a collaborative platform to share…

4 years ago

GhostShell : Malware Indetectable With AV Bypass Techniques & Anti-Disassembly

GhostShell is a Malware indetectable, with AV bypass techniques, anti-disassembly, etc. In this malware, are used some techniques to try…

4 years ago