Skip to content
View RazviOverflow's full-sized avatar
💭
Exploit code, not people.
💭
Exploit code, not people.

Organizations

@reverseame

Block or report RazviOverflow

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 17,559 1,985 Updated Sep 10, 2025

Converts a EXE into DLL

C++ 1,351 205 Updated Sep 15, 2025

IFL - Interactive Functions List (plugin for IDA Pro)

Python 485 70 Updated Nov 16, 2025

A Pin Tool for tracing API calls etc

C++ 1,592 164 Updated Nov 25, 2025

Parsers for custom malware formats ("Funky malware formats")

C++ 98 22 Updated Jan 8, 2022

.NET deobfuscator and unpacker.

C# 54 6 Updated Nov 20, 2025

Malware Analysis Exercise Samples and Resources

Python 53 7 Updated Nov 30, 2025

Small tool to convert beteween the PE alignments (raw and virtual).

C++ 106 14 Updated Dec 28, 2022

This is practice VM for malware development

170 12 Updated Nov 17, 2025

Noriben - Portable, Simple, Malware Analysis Sandbox

Python 1,209 227 Updated Aug 7, 2025

A living guide to lesser-known and evasive Windows API abuses used in malware, with practical reverse engineering notes, YARA detections, and behavioral indicators.

YARA 87 11 Updated Oct 27, 2025

Checksec, but for Windows: static detection of security mitigations in executables

C++ 608 76 Updated Jan 13, 2025

Source code for complete MALicious softWARE books I & II

C 62 12 Updated Oct 10, 2025

Hex-Rays microcode API plugin for breaking an obfuscating compiler

C++ 787 139 Updated Feb 22, 2021

exeinfo PE for Windows by A.S.L

127 7 Updated Nov 4, 2025

🔐 Open-source malware mutex intelligence platform. Database of mutex signatures for threat hunting, malware analysis, and cybersecurity research.

Vue 3 1 Updated Dec 14, 2025

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

C 2,282 284 Updated Oct 31, 2025

Dynamic unpacker based on PE-sieve

C 787 76 Updated Sep 13, 2025

A curated list of awesome malware persistence tools and resources.

267 19 Updated Oct 3, 2025

Some of my publicly available Malware analysis and Reverse engineering.

Python 918 168 Updated Jun 3, 2024

Regshot is a small, free and open-source registry compare utility that allows you to quickly take a snapshot of your registry and then compare it with a second one - done after doing system changes…

462 39 Updated Jun 15, 2019

Quickly debug shellcode extracted during malware analysis

C 621 87 Updated May 23, 2023

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 3,172 818 Updated Sep 3, 2022

Coding without conditions

14 2 Updated Jan 16, 2025

yarGen is a generator for YARA rules

Python 1,758 303 Updated Oct 10, 2025

Graphical interface for PortEx, a Portable Executable and Malware Analysis Library

Java 142 10 Updated Jun 22, 2025

A rewrite of YARA in Rust.

Rust 970 96 Updated Dec 19, 2025

Automated YARA Rule Standardization and Quality Assurance Tool

Python 263 30 Updated Dec 14, 2025
Next