All Projects → Apt_cybercriminal_campagin_collections → Similar Projects or Alternatives

124 Open source projects that are alternatives of or similar to Apt_cybercriminal_campagin_collections

Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (-61.16%)
Mutual labels:  yara
Recipes
🍰 The main recipes repository for UNI. You can create your own or use one of the available recipes in here.
Stars: ✭ 13 (-99.49%)
Mutual labels:  apt
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-52.88%)
Mutual labels:  yara
S Mvp
🔥🔥优化版MVP,使用注解泛型简化代码编写,使用模块化协议方便维护,APT过程使用注解解析器利用JavaPoet🌝完成重复模块的编写,利用ASpect+GradlePlugin 完成横向AOP编程+Javassist动态字节码注入+Tinker实现热修复+Retrofit实现优雅网络操作+RxJava轻松玩转数据处理
Stars: ✭ 1,095 (-57.43%)
Mutual labels:  apt
Ghidra scripts
Scripts for the Ghidra software reverse engineering suite.
Stars: ✭ 732 (-71.54%)
Mutual labels:  yara
Apt Offline
Offline APT Package Manager
Stars: ✭ 102 (-96.03%)
Mutual labels:  apt
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (-62.87%)
Mutual labels:  yara
Termux Apt Repo
Script to create Termux apt repositories.
Stars: ✭ 131 (-94.91%)
Mutual labels:  apt
Aptmap
A map displaying threat actors from the misp-galaxy
Stars: ✭ 17 (-99.34%)
Mutual labels:  apt
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-97.2%)
Mutual labels:  yara
Yarasigs
Various Yara signatures (possibly to be included in a release later).
Stars: ✭ 59 (-97.71%)
Mutual labels:  yara
Die Engine
DIE engine
Stars: ✭ 648 (-74.81%)
Mutual labels:  yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-95.8%)
Mutual labels:  yara
Molior
Molior - Debian Build System
Stars: ✭ 53 (-97.94%)
Mutual labels:  apt
Xmodulable
组件化/模块化
Stars: ✭ 140 (-94.56%)
Mutual labels:  apt
Binjadock
An extendable, tabbed, dockable UI widget plugin for BinaryNinja https://binary.ninja.
Stars: ✭ 34 (-98.68%)
Mutual labels:  yara
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-96.77%)
Mutual labels:  apt
Ruby Apt Pkg
Ruby interface to apt-pkg
Stars: ✭ 15 (-99.42%)
Mutual labels:  apt
Yaraguardian
Django web interface for managing Yara rules
Stars: ✭ 156 (-93.93%)
Mutual labels:  yara
Holmes Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
Stars: ✭ 25 (-99.03%)
Mutual labels:  yara
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-97.08%)
Mutual labels:  yara
Switch Apt Mirror.ansible.role
switch apt mirror for Debian & Ubuntu with Ansible role.
Stars: ✭ 5 (-99.81%)
Mutual labels:  apt
Walkoff Apps
WALKOFF-enabled applications. #nsacyber
Stars: ✭ 125 (-95.14%)
Mutual labels:  yara
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (-72.86%)
Mutual labels:  yara
Balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
Stars: ✭ 70 (-97.28%)
Mutual labels:  yara
Rootkits
Stars: ✭ 63 (-97.55%)
Mutual labels:  yara
Sunburst countermeasures
Stars: ✭ 519 (-79.82%)
Mutual labels:  yara
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-95.76%)
Mutual labels:  apt
Module Service Manager
Android模块化/组件化通信框架
Stars: ✭ 58 (-97.74%)
Mutual labels:  apt
Apt Smart
apt-smart: Smart, automated, robust apt-get mirror selection for Debian, Ubuntu and Linux Mint
Stars: ✭ 153 (-94.05%)
Mutual labels:  apt
Python Apt
This is a Python library interface to libapt, which allows you to query and manipulat APT package repository information using the Python programming language.
Stars: ✭ 54 (-97.9%)
Mutual labels:  apt
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (-45.8%)
Mutual labels:  yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-98.21%)
Mutual labels:  yara
Fzf Scripts
a collection of scripts that rely on https://github.com/junegunn/fzf
Stars: ✭ 158 (-93.86%)
Mutual labels:  apt
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-98.52%)
Mutual labels:  yara
Aptutil
Go utilities for Debian APT repositories
Stars: ✭ 95 (-96.31%)
Mutual labels:  apt
Rx.observe
Transform any method to an Rx Observable ! (VIPER)
Stars: ✭ 34 (-98.68%)
Mutual labels:  apt
Pacaptr
Pacman-like syntax wrapper for many package managers.
Stars: ✭ 138 (-94.63%)
Mutual labels:  apt
Operation Wocao
Operation Wocao - Indicators of Compromise
Stars: ✭ 29 (-98.87%)
Mutual labels:  yara
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (-51.59%)
Mutual labels:  yara
Iocs
IoC's, PCRE's, YARA's etc
Stars: ✭ 15 (-99.42%)
Mutual labels:  yara
Aptly
aptly - Debian repository management tool
Stars: ✭ 2,065 (-19.71%)
Mutual labels:  apt
Didierstevenssuite
Please no pull requests for this repository. Thanks!
Stars: ✭ 856 (-66.72%)
Mutual labels:  yara
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-96.97%)
Mutual labels:  yara
Easymessenger
一款Android平台上基于Binder的IPC进程间通信库
Stars: ✭ 24 (-99.07%)
Mutual labels:  apt
Iocs
Sophos-originated indicators-of-compromise from published reports
Stars: ✭ 128 (-95.02%)
Mutual labels:  yara
Ts3server Package
A script that generates a debian package for a TeamSpeak 3 Server
Stars: ✭ 5 (-99.81%)
Mutual labels:  apt
Masc
A Web Malware Scanner
Stars: ✭ 74 (-97.12%)
Mutual labels:  yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-69.09%)
Mutual labels:  yara
Elegantbus
🔥🔥Android 平台,基于LivaData的EventBus,无侵入,更优雅,支持跨进程,跨应用粘性事件,自定义事件等功能。
Stars: ✭ 156 (-93.93%)
Mutual labels:  apt
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (-72.74%)
Mutual labels:  yara
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-97.2%)
Mutual labels:  apt
Zebra
🦓 A Useful Package Manager for iOS
Stars: ✭ 667 (-74.07%)
Mutual labels:  apt
Nexus Repository Apt
A Nexus Repository 3 plugin that allows usage of apt repositories
Stars: ✭ 109 (-95.76%)
Mutual labels:  apt
Data
APTnotes data
Stars: ✭ 1,126 (-56.22%)
Mutual labels:  apt
Dailyioc
IOC from articles, tweets for archives
Stars: ✭ 167 (-93.51%)
Mutual labels:  yara
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (-13.8%)
Mutual labels:  yara
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-94.05%)
Mutual labels:  yara
Plyara
Parse YARA rules and operate over them more easily.
Stars: ✭ 108 (-95.8%)
Mutual labels:  yara
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (-56.26%)
Mutual labels:  yara
1-60 of 124 similar projects