All Projects → CleanUnwantedUpdates → Similar Projects or Alternatives

799 Open source projects that are alternatives of or similar to CleanUnwantedUpdates

Ragnarok
Virus Package ( For Educational Purposes )
Stars: ✭ 23 (-4.17%)
Mutual labels:  malware, spyware
claw
Source code of Claw Key logger previously sold on HackForums
Stars: ✭ 33 (+37.5%)
Mutual labels:  malware, spyware
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (+670.83%)
Mutual labels:  microsoft, malware
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (+358.33%)
Mutual labels:  malware, spyware
Spyware
Python-based spyware for Windows that logs the foreground window activites, keyboard inputs. Furthermore it is able to take screenshots and and run shell commands in the background.
Stars: ✭ 31 (+29.17%)
Mutual labels:  malware, spyware
Block
Let's make an annoyance free, better open internet, altogether!
Stars: ✭ 1,849 (+7604.17%)
Mutual labels:  malware, spyware
Nginx Ultimate Bad Bot Blocker
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 2,351 (+9695.83%)
Mutual labels:  malware, spyware
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+1483.33%)
Mutual labels:  malware, spyware
dotnet-security-unit-tests
A web application that contains several unit tests for the purpose of .NET security
Stars: ✭ 25 (+4.17%)
Mutual labels:  microsoft
PyPackerDetect
A malware dataset curation tool which helps identify packed samples.
Stars: ✭ 27 (+12.5%)
Mutual labels:  malware
SynapseML
Simple and Distributed Machine Learning
Stars: ✭ 3,355 (+13879.17%)
Mutual labels:  microsoft
go-malware
Golang Virus Examples
Stars: ✭ 67 (+179.17%)
Mutual labels:  malware
tl-create
tl-create is a cross-platform command line tool to create a X.509 trust list from various trust stores. (Keywords: CABFORUM, eIDAS, WebPKI)
Stars: ✭ 32 (+33.33%)
Mutual labels:  microsoft
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (-8.33%)
Mutual labels:  malware
WinRAT
(Windows/Linux/Mac) Remote Administration Tool
Stars: ✭ 35 (+45.83%)
Mutual labels:  spyware
impfuzzy
Fuzzy Hash calculated from import API of PE files
Stars: ✭ 67 (+179.17%)
Mutual labels:  malware
windows-xp
A simulation of the awesome Windows-XP made by using only the web tools and no library. All rights reserved to Microsoft.
Stars: ✭ 14 (-41.67%)
Mutual labels:  microsoft
visioStencils
My 2,700 visio 🎨 shapes, stencils, symbols, and icons collection to visually represent IT infrastructure
Stars: ✭ 43 (+79.17%)
Mutual labels:  microsoft
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+5675%)
Mutual labels:  malware
n2d
An easy to use ESP8266 flash tool with built-in support for the Deauther Project.
Stars: ✭ 136 (+466.67%)
Mutual labels:  microsoft
Windows-Whistler
A port of the Whistler theme that eventually got replaced by Luna in Windows 2001 (XP)
Stars: ✭ 24 (+0%)
Mutual labels:  microsoft
avz
🔑 AVZ: Social Authorization
Stars: ✭ 43 (+79.17%)
Mutual labels:  microsoft
powerquery-language-services
Library to provide intellisense and other language services for the Power Query / M language.
Stars: ✭ 27 (+12.5%)
Mutual labels:  microsoft
cdetect
🔬 Detect which compiler and compiler version a Linux executable (in the ELF format) was compiled with
Stars: ✭ 23 (-4.17%)
Mutual labels:  detect
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (+41.67%)
Mutual labels:  malware
powershell
PnP PowerShell
Stars: ✭ 326 (+1258.33%)
Mutual labels:  microsoft
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+1516.67%)
Mutual labels:  malware
JetEntityFrameworkProvider
Microsoft Access (Jet) Entity Framework provider
Stars: ✭ 77 (+220.83%)
Mutual labels:  microsoft
JavaRansomware
Simple Ransomware Tool in Pure Java
Stars: ✭ 99 (+312.5%)
Mutual labels:  malware
PowerPlatformAF
Power Platform Adoption Framework
Stars: ✭ 97 (+304.17%)
Mutual labels:  microsoft
BimlFlex-Community
Community-focused content to supplement working with BimlFlex.
Stars: ✭ 30 (+25%)
Mutual labels:  microsoft
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+483.33%)
Mutual labels:  malware
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-37.5%)
Mutual labels:  malware
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+183.33%)
Mutual labels:  microsoft
use-scroll-direction
A simple, performant, and cross-browser hook for detecting scroll direction in your next react app.
Stars: ✭ 24 (+0%)
Mutual labels:  detect
Bold-Falcon
毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;方班网络安全综合实验-设计类;
Stars: ✭ 30 (+25%)
Mutual labels:  malware
monthlyresources
Use this repository to explore the latest content and code samples. Each month we will release best of content resources that relate to a particular theme. - Microsoft Developer Editorial team
Stars: ✭ 198 (+725%)
Mutual labels:  microsoft
SwitHak.github.io
SwitHak' Security Place for my Opinions and Work
Stars: ✭ 30 (+25%)
Mutual labels:  malware
pihole-blocklists
Domain blocklists for Pi-Hole that are free and open for use by everyone.
Stars: ✭ 13 (-45.83%)
Mutual labels:  malware
mvp-docs
The Unofficial MVP Contribution Guide:
Stars: ✭ 18 (-25%)
Mutual labels:  microsoft
azure-devops-terraform
Recipe to deploy Azure Infrastructure with Terraform via Azure DevOps
Stars: ✭ 18 (-25%)
Mutual labels:  microsoft
hms-safetydetect-demo-android
SafetyDetect Sample provides many sample programs for your reference or usage.This example demonstrates how to integrate services provided by Safetydetect Kit, such as APPchecks, URLcheck, Userdetect, Wifidetect.
Stars: ✭ 16 (-33.33%)
Mutual labels:  detect
add-to-calendar-button
A convenient JavaScript snippet, which lets you create beautiful buttons, where people can add events to their calendars.
Stars: ✭ 697 (+2804.17%)
Mutual labels:  microsoft
rebar detect
CCFDF rebar detection
Stars: ✭ 14 (-41.67%)
Mutual labels:  detect
DynamicProto-JS
Generates dynamic prototype methods for JavaScript objects (classes) by supporting method definition within their "class" constructor (like an instance version), this removes the need to expose internal properties on the instance (this) which results in better code minfication and therefore improved load times for your users.
Stars: ✭ 16 (-33.33%)
Mutual labels:  microsoft
Anti-Debug-DB
Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of various anti-debug tricks, their implementation, and recommendations of how to mitigate the each trick.
Stars: ✭ 20 (-16.67%)
Mutual labels:  malware
Viber-and-the-Microsoft-Bot-Framework
se02035.github.io/viber-and-the-microsoft-bot-framework/
Stars: ✭ 16 (-33.33%)
Mutual labels:  microsoft
BitLocker-Guidance
Configuration guidance for implementing BitLocker. #nsacyber
Stars: ✭ 90 (+275%)
Mutual labels:  microsoft
Unity.IO.Compression
A port of System.IO.Compression for Unity
Stars: ✭ 73 (+204.17%)
Mutual labels:  microsoft
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (+575%)
Mutual labels:  malware
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (+212.5%)
Mutual labels:  malware
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-29.17%)
Mutual labels:  malware
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (+37.5%)
Mutual labels:  microsoft
training-materials
No description or website provided.
Stars: ✭ 47 (+95.83%)
Mutual labels:  malware
powerapps-specflow-bindings
A SpecFlow bindings library for model-driven Power Apps.
Stars: ✭ 19 (-20.83%)
Mutual labels:  microsoft
react-health-check
Lightweight React hook for checking health of API services.
Stars: ✭ 28 (+16.67%)
Mutual labels:  detect
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+30041.67%)
Mutual labels:  malware
laravel-localizer
Automatically detect and set an app locale that matches your visitor's preference.
Stars: ✭ 34 (+41.67%)
Mutual labels:  detect
antianalysis demos
Set of antianalysis techniques found in malware
Stars: ✭ 108 (+350%)
Mutual labels:  malware
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-25%)
Mutual labels:  malware
1-60 of 799 similar projects