alternat0r
Just a simple guy. Love to eat dumpling.
Malware Analyst, Vulnerability Researcher, Red Teaming, Threat HunterKuala Lumpur, Malaysia
Pinned Repositories
fakeDNS
This is redeveloped fakeDNS formerly from iDefense MAPS.
jejak
A little code to trace client side information.
Lastline-Analysis-API-Client-for-Python-3
This is a dirty fix for Lastline Analysis API Client to support Python 3 environment.
List-of-Antivirus-Labs-Email-for-Malware-Submission
A large list of antivirus Labs email address for malware submission. This will be useful for some researcher or malware analyst to analyze a malware sample.
malware-1
Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.
Malware-Indicator-of-Compromise
This is public sharing information of Indicator of Compromise(IoC) for Malware.
phpLindung
A PHP-based login page with polypmorphic features and customization. Suitable for small project that need a little security.
Ransomware-Decryptor-List
This is a large list of ransomware decryptor from various link. Consist from various type of ransomware. Feel free to contribute.
training-basic-malware-analysis
In this training will be covered about a very basic step for malware analysis. Using several free tools to recognize malware behavior. Simple malware sample are given to make the analysis more realistic.
training-basic-malware2
This is another very basic training of malware analysis. In this articles, we will focused on binary file called 'malware2.exe'. This binary will be little more advance than the previous one.
alternat0r's Repositories
alternat0r/phpLindung
A PHP-based login page with polypmorphic features and customization. Suitable for small project that need a little security.
alternat0r/Lastline-Analysis-API-Client-for-Python-3
This is a dirty fix for Lastline Analysis API Client to support Python 3 environment.
alternat0r/malware-1
Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.
alternat0r/alternat0r.github.io
Rise Against Malware. A page just about short description about myself.
alternat0r/AutoIt-Ripper
Extract AutoIt scripts embedded in PE binaries
alternat0r/botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
alternat0r/calculateshopee
This is simple javascript to calculate your total lifetime spent/purchase and total number of order on Shopee.
alternat0r/citf-public
Official data on the National Covid-19 Immunisation Programme (PICK) in Malaysia
alternat0r/CVE-2019-0708
dump
alternat0r/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
alternat0r/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
alternat0r/cve-2022-33891
cve-2022-33891-poc
alternat0r/easy-steam-free-packages
Script for automation activation free packages(games, movies, DLC, etc.) on Steam platform.
alternat0r/Empire
Empire is a PowerShell and Python post-exploitation agent.
alternat0r/fuxploider
File upload vulnerability scanner and exploitation tool.
alternat0r/httpd
Mirror of Apache HTTP Server. Issues: http://issues.apache.org
alternat0r/Injector
Complete Arsenal of Memory injection and other techniques for red-teaming in Windows
alternat0r/Kill
A simple command line application to reliably terminate processes.
alternat0r/LockBit-Black-Builder
alternat0r/malware-test-labs
alternat0r/nginx-backdoor
Example nginx backdoor via malicious plugin
alternat0r/PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
alternat0r/ProfSvcLPE
alternat0r/QDecryptor
A quick decryptor specifically for Quasar-based malware or similar usage of AES decryption function.
alternat0r/Task_Scheduler_ALPC
PoC exploit for late August 2018 Task Scheduler ALPC Vulnerability
alternat0r/UserChrome-Tweaks
A community maintained repository of userChrome.css tweaks for Firefox
alternat0r/viper-web
alternat0r/volatility3
Volatility 3.0 development
alternat0r/wannakey
Wannacry in-memory key recovery for WinXP
alternat0r/wvu2date
An up to date version of Workbench Volatility.