All Projects → Engine → Similar Projects or Alternatives

1512 Open source projects that are alternatives of or similar to Engine

MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-90.41%)
Mutual labels:  malware, trojan, ransomware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-11.66%)
Mutual labels:  malware, malware-analysis, ransomware
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-27.2%)
Mutual labels:  malware, ransomware, malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-89.38%)
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+62.44%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-26.17%)
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (-1.55%)
Mutual labels:  malware, trojan, ransomware
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-35.23%)
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+8.55%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+2545.6%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-33.16%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-83.94%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-67.36%)
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+71.76%)
Mutual labels:  malware, trojan, ransomware
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+123.58%)
Mutual labels:  malware, malware-analysis, ransomware
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+2278.5%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-15.28%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+982.38%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-74.61%)
Mutual labels:  malware, malware-analysis
opem
OPEM (Open Source PEM Fuel Cell Simulation Tool)
Stars: ✭ 107 (-72.28%)
static-code-analysis-plugin
A plugin to simplify Static Code Analysis on Gradle. Not restricted to, but specially useful, in Android projects, by making sure all analysis can access the SDK classes.
Stars: ✭ 36 (-90.67%)
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-87.56%)
Mutual labels:  malware, malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-93.26%)
Mutual labels:  malware, malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-10.62%)
Mutual labels:  malware, malware-analysis
qodana-action
⚙️ Scan your Java, Kotlin, PHP, Python, JavaScript, TypeScript projects at GitHub with Qodana
Stars: ✭ 112 (-70.98%)
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-91.19%)
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-95.34%)
Mutual labels:  malware, trojan
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-86.53%)
Mutual labels:  malware, malware-analysis
maloss
Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages
Stars: ✭ 46 (-88.08%)
codeclimate-phpcodesniffer
Code Climate Engine for PHP Code Sniffer
Stars: ✭ 27 (-93.01%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-81.87%)
codeclimate-eslint
Code Climate Engine for ESLint
Stars: ✭ 86 (-77.72%)
Enlightn
Your performance & security consultant, an artisan command away.
Stars: ✭ 378 (-2.07%)
OpenStaticAnalyzer
OpenStaticAnalyzer is a source code analyzer tool, which can perform deep static analysis of the source code of complex systems.
Stars: ✭ 19 (-95.08%)
Android-Malware-Detection
Android malware detection using static and dynamic analysis
Stars: ✭ 18 (-95.34%)
analysis-net
Static analysis framework for .NET programs.
Stars: ✭ 19 (-95.08%)
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-83.68%)
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-91.71%)
Mutual labels:  malware, trojan
ethereum-dasm
An ethereum evm bytecode disassembler and static/dynamic analysis tool
Stars: ✭ 121 (-68.65%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-91.97%)
Mutual labels:  malware, malware-analysis
Ransomware
Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.
Stars: ✭ 19 (-95.08%)
Mutual labels:  malware, ransomware
Phpstan Symfony
Symfony extension for PHPStan
Stars: ✭ 360 (-6.74%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-94.56%)
Mutual labels:  malware, malware-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-0.52%)
Mutual labels:  malware, malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-63.73%)
Mutual labels:  malware, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-32.64%)
Mutual labels:  malware, malware-analysis
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-77.2%)
Mutual labels:  malware, trojan
Phpstan Doctrine
Doctrine extensions for PHPStan
Stars: ✭ 338 (-12.44%)
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (-30.57%)
Mutual labels:  malware, ransomware
codeclimate-duplication
Code Climate engine for code duplication analysis
Stars: ✭ 96 (-75.13%)
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-31.87%)
Mutual labels:  malware, trojan
Semgrep
Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.
Stars: ✭ 5,668 (+1368.39%)
Nullaway
A tool to help eliminate NullPointerExceptions (NPEs) in your Java code with low build-time overhead
Stars: ✭ 3,035 (+686.27%)
Adamantium Thief
🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Stars: ✭ 283 (-26.68%)
Mutual labels:  malware, trojan
unimport
A linter, formatter for finding and removing unused import statements.
Stars: ✭ 119 (-69.17%)
Chronos
Chronos - A static race detector for the go language
Stars: ✭ 272 (-29.53%)
Sonar Php
🐘 SonarPHP: PHP static analyzer for SonarQube & SonarLint
Stars: ✭ 288 (-25.39%)
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-25.13%)
Mutual labels:  malware, malware-analysis
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-21.24%)
Mutual labels:  malware, ransomware
Reviewdog
🐶 Automated code review tool integrated with any code analysis tools regardless of programming language
Stars: ✭ 4,541 (+1076.42%)
1-60 of 1512 similar projects