All Projects → Blocklist Ipsets → Similar Projects or Alternatives

379 Open source projects that are alternatives of or similar to Blocklist Ipsets

moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (-80.91%)
Mutual labels:  malware
Coldfire
Golang malware development framework
Stars: ✭ 309 (-84.63%)
Mutual labels:  malware
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-66.38%)
Mutual labels:  malware
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (-95.57%)
Mutual labels:  malware
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (-64.2%)
Mutual labels:  malware
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-84.88%)
Mutual labels:  malware
hosts
A command line hosts file editor in one portable script.
Stars: ✭ 145 (-92.79%)
Mutual labels:  blocklists
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-98.41%)
Mutual labels:  malware
kiteshield
Packer/Protector for x86-64 ELF binaries on Linux
Stars: ✭ 71 (-96.47%)
Mutual labels:  malware
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-85.28%)
Mutual labels:  malware
Malware-Collection
Source codes of malwares, stress tests etc. for computer.
Stars: ✭ 27 (-98.66%)
Mutual labels:  malware
Ypsilon
Automated Use Case Testing
Stars: ✭ 135 (-93.29%)
Mutual labels:  malware
Filterlist-for-AdGuard-or-PiHole
A very aggressive filter-list that consolidates over 370 lists for use in AdGuard Home, Pi-Hole or similar.
Stars: ✭ 349 (-82.65%)
Mutual labels:  blocklists
Merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Stars: ✭ 3,522 (+75.14%)
Mutual labels:  command-and-control
nekros
NekRos is an Open-Source Ransomeware, with advanced Features, Which Looks Like Wannacry and Has C&C Server which can be Used to Retrive KEY
Stars: ✭ 84 (-95.82%)
Mutual labels:  command-and-control
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (-52.51%)
Mutual labels:  malware
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (-96.97%)
Mutual labels:  malware
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (-85.53%)
Mutual labels:  malware
OrionServer
An open-source, centralized HTTPS botnet
Stars: ✭ 58 (-97.12%)
Mutual labels:  command-and-control
Coinhive Block
To block the malware domains of coin-hive systemwide.
Stars: ✭ 85 (-95.77%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-98.61%)
Mutual labels:  malware
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-85.63%)
Mutual labels:  malware
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-98.61%)
Mutual labels:  malware
mirai
The Mirai malware modified for use on NCL/a virtual/simulated environment.
Stars: ✭ 32 (-98.41%)
Mutual labels:  malware
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (-85.73%)
Mutual labels:  malware
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (-91.45%)
Mutual labels:  malware
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (-10.39%)
Mutual labels:  malware
EAD Attack
EAD: Elastic-Net Attacks to Deep Neural Networks via Adversarial Examples
Stars: ✭ 34 (-98.31%)
Mutual labels:  attacks
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-86.28%)
Mutual labels:  malware
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-98.46%)
Mutual labels:  malware
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+290.3%)
Mutual labels:  malware
ipset
Golang wrapper of ipset.
Stars: ✭ 21 (-98.96%)
Mutual labels:  ipset
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-86.67%)
Mutual labels:  malware
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (-79.07%)
Mutual labels:  malware
Sinkholes
🐛 Malware Sinkhole List in various formats
Stars: ✭ 84 (-95.82%)
Mutual labels:  malware
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (-87.62%)
Mutual labels:  malware
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+77.67%)
Mutual labels:  malware
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (-87.47%)
Mutual labels:  malware
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-99.15%)
Mutual labels:  malware
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Stars: ✭ 241 (-88.02%)
Mutual labels:  malware
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-86.87%)
Mutual labels:  malware
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (-88.66%)
Mutual labels:  malware
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-93.68%)
Mutual labels:  malware
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (-89.21%)
Mutual labels:  malware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-87.07%)
Mutual labels:  malware
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (-89.16%)
Mutual labels:  malware
Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 814 (-59.52%)
Mutual labels:  malware
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+25.46%)
Mutual labels:  malware
likers-blocker
A browser extension to block all visible likers of a tweet. – say NO to hate speech!
Stars: ✭ 45 (-97.76%)
Mutual labels:  blocklists
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-90%)
Mutual labels:  malware
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-95.87%)
Mutual labels:  malware
Hack-Utils
Script to facilitate different functions and checks
Stars: ✭ 27 (-98.66%)
Mutual labels:  malware
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+0.75%)
Mutual labels:  malware
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-93.29%)
Mutual labels:  malware
Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (-93.44%)
Mutual labels:  malware
Mirror Vxheaven.org
Vxheaven.org website's mirror
Stars: ✭ 123 (-93.88%)
Mutual labels:  malware
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-95.08%)
Mutual labels:  malware
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-96.97%)
Mutual labels:  malware
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-79.66%)
Mutual labels:  malware
SwitHak.github.io
SwitHak' Security Place for my Opinions and Work
Stars: ✭ 30 (-98.51%)
Mutual labels:  malware
301-360 of 379 similar projects