All Projects → CYB3RMX → MalwareHashDB

CYB3RMX / MalwareHashDB

Licence: GPL-3.0 License
Malware hashes for open source projects.

Projects that are alternatives of or similar to MalwareHashDB

Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+122.58%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal, threat-intelligence
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+819.35%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal, threat-intelligence
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+954.84%)
Mutual labels:  malware, malware-analysis, malware-research, virustotal, threat-intelligence
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+3941.94%)
Mutual labels:  malware, antivirus, malware-analysis, malware-research, virustotal
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-6.45%)
Mutual labels:  ioc, malware, malware-analysis, virustotal
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+1493.55%)
Mutual labels:  malware, antivirus, malware-analysis, malware-research
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+590.32%)
Mutual labels:  malware, malware-analysis, malware-research, threat-intelligence
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+606.45%)
Mutual labels:  malware, malware-analysis, malware-research, threat-intelligence
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+1403.23%)
Mutual labels:  ioc, malware, malware-analysis, malware-research
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+806.45%)
Mutual labels:  malware, antivirus, malware-analysis, malware-research
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-45.16%)
Mutual labels:  malware, malware-analysis, malware-research
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+203.23%)
Mutual labels:  malware, malware-analysis, malware-research
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+351.61%)
Mutual labels:  malware, malware-analysis, virustotal
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+2222.58%)
Mutual labels:  malware, malware-analysis, malware-research
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (+19.35%)
Mutual labels:  malware, malware-analysis, malware-research
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-41.94%)
Mutual labels:  malware, malware-analysis, malware-research
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+29516.13%)
Mutual labels:  malware-analysis, malware-research, threat-intelligence
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-29.03%)
Mutual labels:  ioc, malware-research, threat-intelligence
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (+51.61%)
Mutual labels:  ioc, malware, malware-research
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+251.61%)
Mutual labels:  malware, malware-analysis, threat-intelligence

MalwareHashDB

Malware hashes for open source projects.

Banner

Screen

Total Hashes

This database contains 120227 malware hashes(MD5) for now.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].