All Projects → aurora → Similar Projects or Alternatives

718 Open source projects that are alternatives of or similar to aurora

Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1690%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-1.43%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+301.43%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+205.71%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-62.86%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-74.29%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+928.57%)
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (+315.71%)
Mutual labels:  malware, malware-research
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+8132.86%)
Mutual labels:  malware, cybersecurity
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+442.86%)
Mutual labels:  malware, cybersecurity
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-75.71%)
Mutual labels:  malware, malware-research
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+367.14%)
Mutual labels:  malware, malware-research
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+30%)
Mutual labels:  malware, cybersecurity
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+344.29%)
Mutual labels:  malware, cybersecurity
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (+322.86%)
Mutual labels:  malware, malware-research
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+12280%)
Mutual labels:  malware, malware-research
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+605.71%)
Mutual labels:  malware, malware-research
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+448.57%)
Mutual labels:  malware, malware-research
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+11112.86%)
Mutual labels:  malware, malware-research
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+772.86%)
Mutual labels:  malware, cybersecurity
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-12.86%)
Mutual labels:  malware, malware-research
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-20%)
Mutual labels:  malware, malware-research
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+72.86%)
Mutual labels:  malware, cybersecurity
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (+78.57%)
Mutual labels:  malware, cybersecurity
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+130%)
Mutual labels:  malware, malware-research
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-40%)
Mutual labels:  malware, cybersecurity
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-70%)
Mutual labels:  malware, malware-research
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-55.71%)
Mutual labels:  malware, malware-research
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+307.14%)
Mutual labels:  malware, malware-research
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+212.86%)
Mutual labels:  malware, malware-research
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-32.86%)
Mutual labels:  malware, malware-research
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+10234.29%)
Mutual labels:  malware, cybersecurity
Coldfire
Golang malware development framework
Stars: ✭ 309 (+341.43%)
Mutual labels:  malware, malware-research
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+340%)
Mutual labels:  malware, cybersecurity
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+5421.43%)
Mutual labels:  malware, malware-research
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+158.57%)
Mutual labels:  malware, malware-research
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+565.71%)
Mutual labels:  malware, malware-research
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+542.86%)
Mutual labels:  malware, malware-research
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+707.14%)
Mutual labels:  malware, malware-research
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+468.57%)
Mutual labels:  malware, malware-research
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1035.71%)
Mutual labels:  malware, malware-research
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+847.14%)
Mutual labels:  malware, malware-research
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-47.14%)
Mutual labels:  malware, malware-research
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (+54.29%)
Mutual labels:  malware, cybersecurity
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (+30%)
Mutual labels:  malware, malware-research
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+2794.29%)
Mutual labels:  malware, malware-research
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+34.29%)
Mutual labels:  malware, malware-research
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+1191.43%)
Mutual labels:  malware, malware-research
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+332.86%)
Mutual labels:  malware, malware-research
yara
Malice Yara Plugin
Stars: ✭ 27 (-61.43%)
Mutual labels:  malware, malware-research
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (+10%)
Mutual labels:  malware, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+77.14%)
Mutual labels:  malware, cybersecurity
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+324.29%)
Mutual labels:  malware, malware-research
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+865.71%)
Mutual labels:  malware, cybersecurity
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+82.86%)
Mutual labels:  cybersecurity, malware-research
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+91.43%)
Mutual labels:  cybersecurity, malware-research
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-10%)
Mutual labels:  malware, cybersecurity
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-64.29%)
Mutual labels:  malware, malware-research
fame modules
Community modules for FAME
Stars: ✭ 55 (-21.43%)
Mutual labels:  malware, malware-research
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+48.57%)
Mutual labels:  malware, malware-research
1-60 of 718 similar projects