All Projects → Emotet Malware Killer → Similar Projects or Alternatives

109 Open source projects that are alternatives of or similar to Emotet Malware Killer

Ransomware detection
🔄 Ransomware recovery app for Nextcloud
Stars: ✭ 16 (-48.39%)
Mutual labels:  malware-detection, ransomware
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+732.26%)
Mutual labels:  malware-detection
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (+19.35%)
Mutual labels:  ransomware
MultiAV2
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
Stars: ✭ 30 (-3.23%)
Mutual labels:  malware-detection
Horus-Eye
Just Simple Code To Play With Android Payloads (;
Stars: ✭ 54 (+74.19%)
Mutual labels:  ransomware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+1000%)
Mutual labels:  ransomware
tianchi-3rd security
第三届阿里云安全算法挑战赛
Stars: ✭ 35 (+12.9%)
Mutual labels:  malware-detection
Ransomware
A POC Windows crypto-ransomware (Academic)
Stars: ✭ 504 (+1525.81%)
Mutual labels:  ransomware
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (+177.42%)
Mutual labels:  malware-detection
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+170.97%)
Mutual labels:  ransomware
simple-ransomware
Simple ransomware to troll your friends. Encrypt and Decrypt a Windows computer using a simple xor encryption which is pretty basic!
Stars: ✭ 29 (-6.45%)
Mutual labels:  ransomware
Thor
A Simple Ransomware
Stars: ✭ 37 (+19.35%)
Mutual labels:  ransomware
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (+1096.77%)
Mutual labels:  ransomware
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (+116.13%)
Mutual labels:  ransomware
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+2038.71%)
Mutual labels:  ransomware
Phirautee
A proof of concept crypto virus to spread user awareness about attacks and implications of ransomwares. Phirautee is written purely using PowerShell and does not require any third-party libraries. This tool steals the information, holds an organisation’s data to hostage for payments or permanently encrypts/deletes the organisation data.
Stars: ✭ 96 (+209.68%)
Mutual labels:  ransomware
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+62361.29%)
Mutual labels:  ransomware
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-3.23%)
Mutual labels:  malware-detection
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+2683.87%)
Mutual labels:  ransomware
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+1125.81%)
Mutual labels:  ransomware
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+803.23%)
Mutual labels:  malware-detection
nemucod decrypt
Ruby tool to decrypt Nemucod ransomware
Stars: ✭ 21 (-32.26%)
Mutual labels:  ransomware
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+1416.13%)
Mutual labels:  malware-detection
Ransomware
Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.
Stars: ✭ 19 (-38.71%)
Mutual labels:  ransomware
gitavscan
Git Anti-Virus Scan Action - Detect trojans, viruses, malware & other malicious threats.
Stars: ✭ 23 (-25.81%)
Mutual labels:  malware-detection
Malware-Detection
Deep Learning Based Android Malware Detection Framework
Stars: ✭ 29 (-6.45%)
Mutual labels:  malware-detection
Edge2Guard
Code for PerCom Workshop paper title 'Edge2Guard: Botnet Attacks Detecting Offline Models for Resource-Constrained IoT Devices'
Stars: ✭ 16 (-48.39%)
Mutual labels:  malware-detection
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+1145.16%)
Mutual labels:  ransomware
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (+16.13%)
Mutual labels:  malware-detection
Hblock
Improve your security and privacy by blocking ads, tracking and malware domains.
Stars: ✭ 724 (+2235.48%)
Mutual labels:  ransomware
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+483.87%)
Mutual labels:  malware-detection
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+1035.48%)
Mutual labels:  malware-detection
petya key
A decoder for Petya victim keys, using the Janus' masterkey.
Stars: ✭ 35 (+12.9%)
Mutual labels:  ransomware
Blocklistsaggregator
A Python tool that downloads IP block lists from various sources and builds configurations for network equipments and firewalls.
Stars: ✭ 20 (-35.48%)
Mutual labels:  ransomware
Ransomware-Reports
This repo is a collection of Ransomware reports from vendors, researchers, etc.
Stars: ✭ 90 (+190.32%)
Mutual labels:  ransomware
Emocheck
Emotet detection tool for Windows OS
Stars: ✭ 334 (+977.42%)
Mutual labels:  malware-detection
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-35.48%)
Mutual labels:  malware-detection
Ultimate.hosts.blacklist
The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
Stars: ✭ 606 (+1854.84%)
Mutual labels:  ransomware
JavaRansomware
Simple Ransomware Tool in Pure Java
Stars: ✭ 99 (+219.35%)
Mutual labels:  ransomware
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (+880.65%)
Mutual labels:  ransomware
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
Stars: ✭ 23 (-25.81%)
Mutual labels:  malware-detection
Supergirloncrypt
CryptoTrojan in Python (For educational purpose ONLY)
Stars: ✭ 28 (-9.68%)
Mutual labels:  ransomware
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+235.48%)
Mutual labels:  malware-detection
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+809.68%)
Mutual labels:  malware-detection
malware-prediction-rnn
RNN implementation with Keras for machine activity data to predict malware
Stars: ✭ 35 (+12.9%)
Mutual labels:  malware-detection
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+27854.84%)
Mutual labels:  malware-detection
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (+6.45%)
Mutual labels:  malware-detection
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (+764.52%)
Mutual labels:  ransomware
yara
Malice Yara Plugin
Stars: ✭ 27 (-12.9%)
Mutual labels:  malware-detection
file-less-ransomware-demo
Demonstrate about file-less malware approach using JavaScript
Stars: ✭ 46 (+48.39%)
Mutual labels:  ransomware
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-16.13%)
Mutual labels:  malware-detection
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-25.81%)
Mutual labels:  malware-detection
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+487.1%)
Mutual labels:  malware-detection
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+1219.35%)
Mutual labels:  malware-detection
ransomware
A ransomware implementation just for educational purpose
Stars: ✭ 14 (-54.84%)
Mutual labels:  ransomware
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-6.45%)
Mutual labels:  malware-detection
Petya green
Application for random attack on Green Petya's key
Stars: ✭ 21 (-32.26%)
Mutual labels:  ransomware
Dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Stars: ✭ 820 (+2545.16%)
Mutual labels:  malware-detection
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+1148.39%)
Mutual labels:  ransomware
markransom
Simple but sharp ransomware
Stars: ✭ 25 (-19.35%)
Mutual labels:  ransomware
1-60 of 109 similar projects