All Projects → Awesome Malware → Similar Projects or Alternatives

703 Open source projects that are alternatives of or similar to Awesome Malware

aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-35.19%)
Mutual labels:  malware, cybersecurity
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-15.74%)
Mutual labels:  malware, cybersecurity
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+98.15%)
Mutual labels:  malware, cybersecurity
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-75.93%)
Mutual labels:  malware, cybersecurity
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-36.11%)
Mutual labels:  malware, cybersecurity
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1060.19%)
Mutual labels:  malware, cybersecurity
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+53.7%)
Mutual labels:  cybersecurity, post-exploitation
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (+15.74%)
Mutual labels:  malware, cybersecurity
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+160.19%)
Mutual labels:  malware, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+14.81%)
Mutual labels:  malware, cybersecurity
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+465.74%)
Mutual labels:  malware, cybersecurity
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+251.85%)
Mutual labels:  malware, cybersecurity
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+187.96%)
Mutual labels:  malware, cybersecurity
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+566.67%)
Mutual labels:  malware, cybersecurity
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+185.19%)
Mutual labels:  malware, cybersecurity
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+5236.11%)
Mutual labels:  malware, cybersecurity
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Stars: ✭ 191 (+76.85%)
Mutual labels:  cybersecurity, post-exploitation
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-83.33%)
Mutual labels:  malware, cybersecurity
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-61.11%)
Mutual labels:  malware, cybersecurity
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-28.7%)
Mutual labels:  malware, cybersecurity
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+12.04%)
Mutual labels:  malware, cybersecurity
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+525.93%)
Mutual labels:  malware, cybersecurity
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+6598.15%)
Mutual labels:  malware, cybersecurity
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+287.96%)
Mutual labels:  malware, post-exploitation
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-41.67%)
Mutual labels:  malware, cybersecurity
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (-21.3%)
Mutual labels:  malware
Coinhive Block
To block the malware domains of coin-hive systemwide.
Stars: ✭ 85 (-21.3%)
Mutual labels:  malware
Python Ransomware
Python Ransomware Tutorial - YouTube tutorial explaining code + showcasing the ransomware with victim/target roles
Stars: ✭ 96 (-11.11%)
Mutual labels:  malware
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-8.33%)
Mutual labels:  malware
Computer Science Resources
A list of resources in different fields of Computer Science (multiple languages)
Stars: ✭ 1,316 (+1118.52%)
Mutual labels:  cybersecurity
Sinkholes
🐛 Malware Sinkhole List in various formats
Stars: ✭ 84 (-22.22%)
Mutual labels:  malware
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-23.15%)
Mutual labels:  malware
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-14.81%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1052.78%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-23.15%)
Mutual labels:  malware
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-2.78%)
Mutual labels:  malware
Bluecommand
Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard
Stars: ✭ 99 (-8.33%)
Mutual labels:  cybersecurity
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-18.52%)
Mutual labels:  cybersecurity
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-24.07%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-24.07%)
Mutual labels:  malware
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-15.74%)
Mutual labels:  malware
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-25%)
Mutual labels:  cybersecurity
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-25%)
Mutual labels:  malware
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-8.33%)
Mutual labels:  malware
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+9576.85%)
Mutual labels:  cybersecurity
Whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
Stars: ✭ 81 (-25%)
Mutual labels:  cybersecurity
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Stars: ✭ 1,224 (+1033.33%)
Mutual labels:  malware
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+1100.93%)
Mutual labels:  malware
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1028.7%)
Mutual labels:  cybersecurity
Awesome Wifi Security
A collection of awesome resources related to 802.11 security, tools and other things
Stars: ✭ 79 (-26.85%)
Mutual labels:  cybersecurity
Punk.py
unix SSH post-exploitation 1337 tool
Stars: ✭ 107 (-0.93%)
Mutual labels:  post-exploitation
Malwarepersistencescripts
A collection of scripts I've written to help red and blue teams with malware persistence techniques.
Stars: ✭ 103 (-4.63%)
Mutual labels:  malware
Osint San
Framework для сбора данных из открытых источников. В Framework используется большое количество API, их необходимо зарегистрировать самому.​
Stars: ✭ 99 (-8.33%)
Mutual labels:  cybersecurity
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-17.59%)
Mutual labels:  cybersecurity
Azure Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Stars: ✭ 1,208 (+1018.52%)
Mutual labels:  cybersecurity
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+1098.15%)
Mutual labels:  cybersecurity
Certeagle
Weaponizing Live CT logs for automated monitoring of assets
Stars: ✭ 78 (-27.78%)
Mutual labels:  cybersecurity
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-29.63%)
Mutual labels:  cybersecurity
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-10.19%)
Mutual labels:  cybersecurity
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (-17.59%)
Mutual labels:  malware
1-60 of 703 similar projects