All Projects → Binsnitch → Similar Projects or Alternatives

766 Open source projects that are alternatives of or similar to Binsnitch

Malwareclassifier
Malware Classifier From Network Captures
Stars: ✭ 75 (-47.92%)
Mutual labels:  malware
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (+307.64%)
Mutual labels:  malware
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+136.81%)
Mutual labels:  malware
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (-18.75%)
Mutual labels:  malware-analysis
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+134.03%)
Mutual labels:  malware
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Stars: ✭ 44 (-69.44%)
Mutual labels:  malware
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (+129.86%)
Mutual labels:  infosec
Gorsh
A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface
Stars: ✭ 97 (-32.64%)
Mutual labels:  infosec
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (+129.86%)
Mutual labels:  infosec
Legal Bug Bounty
#legalbugbounty project — creating safe harbors on bug bounty programs and vulnerability disclosure programs. Authored by Amit Elazari.
Stars: ✭ 42 (-70.83%)
Mutual labels:  infosec
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+13346.53%)
Mutual labels:  malware
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+123.61%)
Mutual labels:  malware-analysis
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+593.75%)
Mutual labels:  malware-analysis
Android unpacker
A (hopefully) generic unpacker for packed Android apps.
Stars: ✭ 320 (+122.22%)
Mutual labels:  malware
Demos
Demos of various injection techniques found in malware
Stars: ✭ 582 (+304.17%)
Mutual labels:  malware
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (+121.53%)
Mutual labels:  malware
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-25%)
Mutual labels:  malware-analysis
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+6991.67%)
Mutual labels:  malware-analysis
Uboat
HTTP Botnet Project
Stars: ✭ 573 (+297.92%)
Mutual labels:  malware
Awesome Cybersecurity Blueteam
💻🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Stars: ✭ 2,091 (+1352.08%)
Mutual labels:  infosec
Malheur
A Tool for Automatic Analysis of Malware Behavior
Stars: ✭ 313 (+117.36%)
Mutual labels:  malware-analysis
Pentest Chainsaw
Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product
Stars: ✭ 36 (-75%)
Mutual labels:  infosec
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+115.97%)
Mutual labels:  malware
Companies Hiring Security Remote
This repo is meant to be a list of companies that hire security people full remote.
Stars: ✭ 95 (-34.03%)
Mutual labels:  infosec
Badusb botnet
👥😈 Infect a pc with badusb and establish a connection through telegram.
Stars: ✭ 32 (-77.78%)
Mutual labels:  infosec
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+113.19%)
Mutual labels:  malware-analysis
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-11.11%)
Mutual labels:  malware-analysis
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2320.14%)
Mutual labels:  malware-analysis
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Stars: ✭ 31 (-78.47%)
Mutual labels:  malware
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+111.11%)
Mutual labels:  infosec
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-35.42%)
Mutual labels:  malware-analysis
Updated Carbanak Source With Plugins
https://twitter.com/itsreallynick/status/1120410950430089224
Stars: ✭ 303 (+110.42%)
Mutual labels:  malware
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+563.19%)
Mutual labels:  malware
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+4027.78%)
Mutual labels:  malware
Subjack
Subdomain Takeover tool written in Go
Stars: ✭ 1,194 (+729.17%)
Mutual labels:  infosec
Dvwa
Damn Vulnerable Web Application (DVWA)
Stars: ✭ 5,727 (+3877.08%)
Mutual labels:  infosec
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (+90.28%)
Mutual labels:  infosec
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-80.56%)
Mutual labels:  malware
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (+103.47%)
Mutual labels:  malware
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-36.11%)
Mutual labels:  malware
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (+100%)
Mutual labels:  malware-analysis
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-85.42%)
Mutual labels:  malware-analysis
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-13.19%)
Mutual labels:  malware
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-25%)
Mutual labels:  malware
Infosec Badges
Badges for your GitHub tool presented at InfoSec Conference
Stars: ✭ 74 (-48.61%)
Mutual labels:  infosec
Ios
Most usable tools for iOS penetration testing
Stars: ✭ 563 (+290.97%)
Mutual labels:  infosec
Adamantium Thief
🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Stars: ✭ 283 (+96.53%)
Mutual labels:  malware
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Stars: ✭ 886 (+515.28%)
Mutual labels:  infosec
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+95.83%)
Mutual labels:  malware-analysis
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+504.17%)
Mutual labels:  infosec
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+1151.39%)
Mutual labels:  malware
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (+286.11%)
Mutual labels:  infosec
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-50%)
Mutual labels:  malware
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+4027.08%)
Mutual labels:  infosec
Gscript
framework to rapidly implement custom droppers for all three major operating systems
Stars: ✭ 547 (+279.86%)
Mutual labels:  malware
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-25%)
Mutual labels:  malware-analysis
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-50%)
Mutual labels:  infosec
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (+277.78%)
Mutual labels:  malware
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+275%)
Mutual labels:  infosec
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Stars: ✭ 5,615 (+3799.31%)
Mutual labels:  infosec
301-360 of 766 similar projects