All Projects → Apt → Similar Projects or Alternatives

502 Open source projects that are alternatives of or similar to Apt

LOLBAS222
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 100 (+20.48%)
Mutual labels:  attack, apt, malware
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-40.96%)
Mutual labels:  attack, malware
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+12349.4%)
Mutual labels:  malware, attack
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+714.46%)
Mutual labels:  attack, malware
Data
APTnotes data
Stars: ✭ 1,126 (+1256.63%)
Mutual labels:  apt, malware
Windows-APT-Warfare
著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容
Stars: ✭ 241 (+190.36%)
Mutual labels:  apt, malware
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+357.83%)
Mutual labels:  malware, attack
Eddsa Fault Attack
Fault attack agaisnt EdDSA demonstrated on an Arduino Nano board, allowing for partial key recovery and fake signatures.
Stars: ✭ 53 (-36.14%)
Mutual labels:  attack
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-32.53%)
Mutual labels:  malware
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+10720.48%)
Mutual labels:  malware
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Stars: ✭ 44 (-46.99%)
Mutual labels:  malware
Python Apt
This is a Python library interface to libapt, which allows you to query and manipulat APT package repository information using the Python programming language.
Stars: ✭ 54 (-34.94%)
Mutual labels:  apt
Absent Loader
Example Loader to be used as a learning resource for people interested in how commercially available malware is made on a very basic level
Stars: ✭ 54 (-34.94%)
Mutual labels:  malware
Malware
Malware related code
Stars: ✭ 51 (-38.55%)
Mutual labels:  malware
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-13.25%)
Mutual labels:  malware
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-44.58%)
Mutual labels:  malware
Locky
Stars: ✭ 61 (-26.51%)
Mutual labels:  malware
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-2.41%)
Mutual labels:  malware
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+1090.36%)
Mutual labels:  malware
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-16.87%)
Mutual labels:  malware
Reverse Php Malware
De-obfuscate and reverse engineer PHP malware
Stars: ✭ 59 (-28.92%)
Mutual labels:  malware
Rx.observe
Transform any method to an Rx Observable ! (VIPER)
Stars: ✭ 34 (-59.04%)
Mutual labels:  apt
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Stars: ✭ 31 (-62.65%)
Mutual labels:  malware
Google Chinese Handwriting Ime
Written in Electron for Linux.
Stars: ✭ 58 (-30.12%)
Mutual labels:  attack
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-65.06%)
Mutual labels:  malware
Blocklistsaggregator
A Python tool that downloads IP block lists from various sources and builds configurations for network equipments and firewalls.
Stars: ✭ 20 (-75.9%)
Mutual labels:  malware
Sentello
Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.
Stars: ✭ 54 (-34.94%)
Mutual labels:  malware
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-22.89%)
Mutual labels:  malware
Malwareclassifier
Malware Classifier From Network Captures
Stars: ✭ 75 (-9.64%)
Mutual labels:  malware
Introduction To Manual Backdooring
Executables created while writing "Introduction to Manual Backdooring".
Stars: ✭ 66 (-20.48%)
Mutual labels:  malware
S Mvp
🔥🔥优化版MVP,使用注解泛型简化代码编写,使用模块化协议方便维护,APT过程使用注解解析器利用JavaPoet🌝完成重复模块的编写,利用ASpect+GradlePlugin 完成横向AOP编程+Javassist动态字节码注入+Tinker实现热修复+Retrofit实现优雅网络操作+RxJava轻松玩转数据处理
Stars: ✭ 1,095 (+1219.28%)
Mutual labels:  apt
Ruby Apt Pkg
Ruby interface to apt-pkg
Stars: ✭ 15 (-81.93%)
Mutual labels:  apt
Molior
Molior - Debian Build System
Stars: ✭ 53 (-36.14%)
Mutual labels:  apt
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-24.1%)
Mutual labels:  malware
Block Ads Via Dns
Block ads and malware via local DNS server
Stars: ✭ 50 (-39.76%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-1.2%)
Mutual labels:  malware
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+1156.63%)
Mutual labels:  malware
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-26.51%)
Mutual labels:  malware
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Stars: ✭ 45 (-45.78%)
Mutual labels:  attack
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-13.25%)
Mutual labels:  apt
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Stars: ✭ 40 (-51.81%)
Mutual labels:  attack
Xor crypter
XOR encryption, malware crypter
Stars: ✭ 59 (-28.92%)
Mutual labels:  malware
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-55.42%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (+0%)
Mutual labels:  malware
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-61.45%)
Mutual labels:  malware
Esp8266 deauther
Affordable WiFi hacking platform for testing and learning
Stars: ✭ 9,312 (+11119.28%)
Mutual labels:  attack
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+1050.6%)
Mutual labels:  malware
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-14.46%)
Mutual labels:  malware
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-66.27%)
Mutual labels:  malware
Module Service Manager
Android模块化/组件化通信框架
Stars: ✭ 58 (-30.12%)
Mutual labels:  apt
Curl Collisions
An implementation of Heilman et al.'s differential attack on IOTA's Curl hashing function.
Stars: ✭ 20 (-75.9%)
Mutual labels:  attack
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Stars: ✭ 1,224 (+1374.7%)
Mutual labels:  malware
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+9356.63%)
Mutual labels:  malware
Spybrowse
Code developed to steal certain browser config files (history, preferences, etc)
Stars: ✭ 57 (-31.33%)
Mutual labels:  malware
Recipes
🍰 The main recipes repository for UNI. You can create your own or use one of the available recipes in here.
Stars: ✭ 13 (-84.34%)
Mutual labels:  apt
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+939.76%)
Mutual labels:  malware
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+1263.86%)
Mutual labels:  malware
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-32.53%)
Mutual labels:  attack
Wi Pwn
ESP8266 Deauther ​with a material design WebUI 📶
Stars: ✭ 839 (+910.84%)
Mutual labels:  attack
Easymessenger
一款Android平台上基于Binder的IPC进程间通信库
Stars: ✭ 24 (-71.08%)
Mutual labels:  apt
1-60 of 502 similar projects