All Projects → Data → Similar Projects or Alternatives

781 Open source projects that are alternatives of or similar to Data

Sentello
Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.
Stars: ✭ 54 (-95.2%)
Mutual labels:  malware
Easymessenger
一款Android平台上基于Binder的IPC进程间通信库
Stars: ✭ 24 (-97.87%)
Mutual labels:  apt
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (-12.26%)
Mutual labels:  malware
Aptmap
A map displaying threat actors from the misp-galaxy
Stars: ✭ 17 (-98.49%)
Mutual labels:  apt
Flowkit
FlowKit: Flowminder CDR analytics toolkit
Stars: ✭ 60 (-94.67%)
Mutual labels:  analysis
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-98.58%)
Mutual labels:  malware
Brainduck
Brainfuck Interpreter in Java/Groovy, with a Groovy DSL
Stars: ✭ 34 (-96.98%)
Mutual labels:  analysis
Ts3server Package
A script that generates a debian package for a TeamSpeak 3 Server
Stars: ✭ 5 (-99.56%)
Mutual labels:  apt
Android Toy
不积跬步 无以至千里
Stars: ✭ 54 (-95.2%)
Mutual labels:  analysis
Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 814 (-27.71%)
Mutual labels:  malware
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Stars: ✭ 8,449 (+650.36%)
Mutual labels:  analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-29.4%)
Mutual labels:  malware
Aws Config To Elasticsearch
Generates an AWS Config Snapshot and ingests it into ElasticSearch for further analysis using Kibana
Stars: ✭ 62 (-94.49%)
Mutual labels:  analysis
Neurax
A framework for constructing self-spreading binaries
Stars: ✭ 757 (-32.77%)
Mutual labels:  malware
Espressopp
Main ESPResSo++ repository
Stars: ✭ 33 (-97.07%)
Mutual labels:  analysis
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (-35.61%)
Mutual labels:  malware
Molior
Molior - Debian Build System
Stars: ✭ 53 (-95.29%)
Mutual labels:  apt
Hblock
Improve your security and privacy by blocking ads, tracking and malware domains.
Stars: ✭ 724 (-35.7%)
Mutual labels:  malware
Cfg Explorer
CFG explorer for binaries
Stars: ✭ 33 (-97.07%)
Mutual labels:  analysis
Multiqc
Aggregate results from bioinformatics analyses across many samples into a single report.
Stars: ✭ 708 (-37.12%)
Mutual labels:  analysis
Reverse Php Malware
De-obfuscate and reverse engineer PHP malware
Stars: ✭ 59 (-94.76%)
Mutual labels:  malware
Dotnet Assembly Grapher
Reverse engineering and software quality assurance tool for .NET assemblies
Stars: ✭ 21 (-98.13%)
Mutual labels:  analysis
Demos
Demos of various injection techniques found in malware
Stars: ✭ 582 (-48.31%)
Mutual labels:  malware
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-97.16%)
Mutual labels:  malware
Aosp
这是一个连载的博文系列,我将持续为大家提供尽可能透彻的Android源码分析
Stars: ✭ 693 (-38.45%)
Mutual labels:  analysis
Block Ads Via Dns
Block ads and malware via local DNS server
Stars: ✭ 50 (-95.56%)
Mutual labels:  malware
Zebra
🦓 A Useful Package Manager for iOS
Stars: ✭ 667 (-40.76%)
Mutual labels:  apt
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (-15.19%)
Mutual labels:  malware
Sharppcap
Official repository - Fully managed, cross platform (Windows, Mac, Linux) .NET library for capturing packets
Stars: ✭ 665 (-40.94%)
Mutual labels:  analysis
Terpene Profile Parser For Cannabis Strains
Parser and database to index the terpene profile of different strains of Cannabis from online databases
Stars: ✭ 63 (-94.4%)
Mutual labels:  analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-41.12%)
Mutual labels:  malware
Camoco
Camoco is a fully-fledged software package for building co-expression networks and analyzing the overlap interactions among genes.
Stars: ✭ 29 (-97.42%)
Mutual labels:  analysis
Grassmarlin
Provides situational awareness of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) networks in support of network security assessments. #nsacyber
Stars: ✭ 621 (-44.85%)
Mutual labels:  analysis
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (-7.37%)
Mutual labels:  malware
Security List
Penetrum LLC opensource security tool list.
Stars: ✭ 619 (-45.03%)
Mutual labels:  analysis
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-97.51%)
Mutual labels:  malware
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-45.74%)
Mutual labels:  malware
Module Service Manager
Android模块化/组件化通信框架
Stars: ✭ 58 (-94.85%)
Mutual labels:  apt
Ultimate.hosts.blacklist
The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
Stars: ✭ 606 (-46.18%)
Mutual labels:  malware
Microstate Eeglab Toolbox
Microstate EEGlab toolbox
Stars: ✭ 21 (-98.13%)
Mutual labels:  analysis
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (-47.87%)
Mutual labels:  malware
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-95.91%)
Mutual labels:  malware
Uboat
HTTP Botnet Project
Stars: ✭ 573 (-49.11%)
Mutual labels:  malware
Third Party Web
Data on third party entities and their impact on the web.
Stars: ✭ 911 (-19.09%)
Mutual labels:  analysis
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+427.89%)
Mutual labels:  malware
Phan
Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.
Stars: ✭ 5,194 (+361.28%)
Mutual labels:  analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-94.58%)
Mutual labels:  malware
S Mvp
🔥🔥优化版MVP,使用注解泛型简化代码编写,使用模块化协议方便维护,APT过程使用注解解析器利用JavaPoet🌝完成重复模块的编写,利用ASpect+GradlePlugin 完成横向AOP编程+Javassist动态字节码注入+Tinker实现热修复+Retrofit实现优雅网络操作+RxJava轻松玩转数据处理
Stars: ✭ 1,095 (-2.75%)
Mutual labels:  apt
Sns
Analysis pipelines for sequencing data
Stars: ✭ 43 (-96.18%)
Mutual labels:  analysis
Blocklistsaggregator
A Python tool that downloads IP block lists from various sources and builds configurations for network equipments and firewalls.
Stars: ✭ 20 (-98.22%)
Mutual labels:  malware
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-49.82%)
Mutual labels:  malware
Financedatabase
This is a database of 180.000+ symbols containing Equities, ETFs, Funds, Indices, Futures, Options, Currencies, Cryptocurrencies and Money Markets.
Stars: ✭ 554 (-50.8%)
Mutual labels:  analysis
Ruby Apt Pkg
Ruby interface to apt-pkg
Stars: ✭ 15 (-98.67%)
Mutual labels:  apt
Xanalyzer
xAnalyzer plugin for x64dbg
Stars: ✭ 553 (-50.89%)
Mutual labels:  analysis
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-51.15%)
Mutual labels:  analysis
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Stars: ✭ 44 (-96.09%)
Mutual labels:  malware
Nba api
An API Client package to access the APIs for NBA.com
Stars: ✭ 881 (-21.76%)
Mutual labels:  analysis
Gscript
framework to rapidly implement custom droppers for all three major operating systems
Stars: ✭ 547 (-51.42%)
Mutual labels:  malware
Angr
A powerful and user-friendly binary analysis platform!
Stars: ✭ 5,542 (+392.18%)
Mutual labels:  analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+597.07%)
Mutual labels:  malware
61-120 of 781 similar projects