All Projects → Apt_cybercriminal_campagin_collections → Similar Projects or Alternatives

124 Open source projects that are alternatives of or similar to Apt_cybercriminal_campagin_collections

Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-95.76%)
Mutual labels:  apt
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+62.25%)
Mutual labels:  apt
Module Service Manager
Android模块化/组件化通信框架
Stars: ✭ 58 (-97.74%)
Mutual labels:  apt
Resetter
The easiest way to reset your debian or ubuntu based linux back to stock
Stars: ✭ 333 (-87.05%)
Mutual labels:  apt
Apt Smart
apt-smart: Smart, automated, robust apt-get mirror selection for Debian, Ubuntu and Linux Mint
Stars: ✭ 153 (-94.05%)
Mutual labels:  apt
Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
Stars: ✭ 321 (-87.52%)
Mutual labels:  yara
Python Apt
This is a Python library interface to libapt, which allows you to query and manipulat APT package repository information using the Python programming language.
Stars: ✭ 54 (-97.9%)
Mutual labels:  apt
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-88.34%)
Mutual labels:  yara
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (-45.8%)
Mutual labels:  yara
Yara Rules
Repository of YARA rules made by McAfee ATR Team
Stars: ✭ 283 (-89%)
Mutual labels:  yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-98.21%)
Mutual labels:  yara
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-89.11%)
Mutual labels:  yara
Fzf Scripts
a collection of scripts that rely on https://github.com/junegunn/fzf
Stars: ✭ 158 (-93.86%)
Mutual labels:  apt
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-89.74%)
Mutual labels:  yara
Rpot
Real-time Packet Observation Tool
Stars: ✭ 38 (-98.52%)
Mutual labels:  yara
repogen
Easy-to-use signed APT repository generator with a web-based package browser.
Stars: ✭ 34 (-98.68%)
Mutual labels:  apt
Aptutil
Go utilities for Debian APT repositories
Stars: ✭ 95 (-96.31%)
Mutual labels:  apt
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (-97.16%)
Mutual labels:  apt
Rx.observe
Transform any method to an Rx Observable ! (VIPER)
Stars: ✭ 34 (-98.68%)
Mutual labels:  apt
apt-golang-s3
An s3 transport method for the apt package management system
Stars: ✭ 33 (-98.72%)
Mutual labels:  apt
Pacaptr
Pacman-like syntax wrapper for many package managers.
Stars: ✭ 138 (-94.63%)
Mutual labels:  apt
RapidORM
Quick solutions for Android ORM
Stars: ✭ 24 (-99.07%)
Mutual labels:  apt
Operation Wocao
Operation Wocao - Indicators of Compromise
Stars: ✭ 29 (-98.87%)
Mutual labels:  yara
Training
Defensive Origins Training Schedule
Stars: ✭ 33 (-98.72%)
Mutual labels:  apt
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (-51.59%)
Mutual labels:  yara
decimation.github.io
Cydia repo
Stars: ✭ 18 (-99.3%)
Mutual labels:  apt
Iocs
IoC's, PCRE's, YARA's etc
Stars: ✭ 15 (-99.42%)
Mutual labels:  yara
ansible-apt
Ansible role to manage packages and up(date|grade)s in Debian-like systems
Stars: ✭ 21 (-99.18%)
Mutual labels:  apt
Aptly
aptly - Debian repository management tool
Stars: ✭ 2,065 (-19.71%)
Mutual labels:  apt
jeta
brooth.github.io/jeta
Stars: ✭ 21 (-99.18%)
Mutual labels:  apt
Didierstevenssuite
Please no pull requests for this repository. Thanks!
Stars: ✭ 856 (-66.72%)
Mutual labels:  yara
AnnotationProcessorStarter
Project to set up basics of a Java annotation processor
Stars: ✭ 19 (-99.26%)
Mutual labels:  apt
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-96.97%)
Mutual labels:  yara
python-deb-pkg-tools
Debian packaging tools
Stars: ✭ 36 (-98.6%)
Mutual labels:  apt
Easymessenger
一款Android平台上基于Binder的IPC进程间通信库
Stars: ✭ 24 (-99.07%)
Mutual labels:  apt
avaje-inject
Dependency injection via APT (source code generation) ala "Server side Dagger DI"
Stars: ✭ 114 (-95.57%)
Mutual labels:  apt
Iocs
Sophos-originated indicators-of-compromise from published reports
Stars: ✭ 128 (-95.02%)
Mutual labels:  yara
DoubleStar
A personalized/enhanced re-creation of the Darkhotel "Double Star" APT exploit chain with a focus on Windows 8.1 and mixed with some of my own techniques
Stars: ✭ 140 (-94.56%)
Mutual labels:  apt
Ts3server Package
A script that generates a debian package for a TeamSpeak 3 Server
Stars: ✭ 5 (-99.81%)
Mutual labels:  apt
proxychanger
Go tool to change system and applications proxy
Stars: ✭ 15 (-99.42%)
Mutual labels:  apt
Masc
A Web Malware Scanner
Stars: ✭ 74 (-97.12%)
Mutual labels:  yara
triehash
Generator for order-preserving minimal perfect hash functions in C
Stars: ✭ 36 (-98.6%)
Mutual labels:  apt
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-69.09%)
Mutual labels:  yara
debianopt-repo
Additional debian repository for awesome open-source projects.
Stars: ✭ 47 (-98.17%)
Mutual labels:  apt
Elegantbus
🔥🔥Android 平台,基于LivaData的EventBus,无侵入,更优雅,支持跨进程,跨应用粘性事件,自定义事件等功能。
Stars: ✭ 156 (-93.93%)
Mutual labels:  apt
repo.me
a modern apt repository template built by the community
Stars: ✭ 159 (-93.82%)
Mutual labels:  apt
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (-72.74%)
Mutual labels:  yara
Mason
Cross platform package manager for C/C++ apps
Stars: ✭ 230 (-91.06%)
Mutual labels:  apt
Givingstorm
Infection vector that bypasses AV, IDS, and IPS. (For now...)
Stars: ✭ 72 (-97.2%)
Mutual labels:  apt
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-90.28%)
Mutual labels:  yara
Zebra
🦓 A Useful Package Manager for iOS
Stars: ✭ 667 (-74.07%)
Mutual labels:  apt
Fsf
File Scanning Framework
Stars: ✭ 228 (-91.14%)
Mutual labels:  yara
Nexus Repository Apt
A Nexus Repository 3 plugin that allows usage of apt repositories
Stars: ✭ 109 (-95.76%)
Mutual labels:  apt
Sunburst countermeasures
Stars: ✭ 519 (-79.82%)
Mutual labels:  yara
Dailyioc
IOC from articles, tweets for archives
Stars: ✭ 167 (-93.51%)
Mutual labels:  yara
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (-13.8%)
Mutual labels:  yara
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-94.05%)
Mutual labels:  yara
Plyara
Parse YARA rules and operate over them more easily.
Stars: ✭ 108 (-95.8%)
Mutual labels:  yara
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (-56.26%)
Mutual labels:  yara
Peframe
PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.
Stars: ✭ 472 (-81.65%)
Mutual labels:  yara
61-120 of 124 similar projects