All Projects → Fcl → Similar Projects or Alternatives

1200 Open source projects that are alternatives of or similar to Fcl

malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-73.35%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-83.13%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-46.45%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-47.68%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-36.92%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-74.57%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-92.91%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+240.83%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+416.87%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-93.4%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+62.1%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-31.3%)
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (-45.23%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-25.92%)
Mutual labels:  malware, malware-analysis
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (-11.25%)
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (-5.13%)
Mutual labels:  malware, malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (-55.5%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-86.55%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-5.62%)
Mutual labels:  malware, malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-65.77%)
Mutual labels:  malware, malware-analysis
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-13.94%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+921.52%)
Mutual labels:  malware, malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-95.6%)
Mutual labels:  malware, malware-analysis
ir scripts
incident response scripts
Stars: ✭ 17 (-95.84%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-90.95%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-2.69%)
Mutual labels:  malware, malware-analysis
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-65.77%)
rhq
Recon Hunt Queries
Stars: ✭ 66 (-83.86%)
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-87.29%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-77.02%)
Mutual labels:  malware, malware-analysis
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-93.64%)
Mutual labels:  malware, malware-detection
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-27.38%)
Mutual labels:  malware, malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-89.98%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-94.87%)
Mutual labels:  malware, malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-95.84%)
Mutual labels:  malware, malware-analysis
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-92.67%)
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-95.11%)
training-materials
No description or website provided.
Stars: ✭ 47 (-88.51%)
Mutual labels:  incident-response, malware
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-6.11%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-87.29%)
Mutual labels:  malware, malware-analysis
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (-71.64%)
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-69.68%)
Mutual labels:  incident-response, malware
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-93.64%)
Mutual labels:  malware, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-88.26%)
Mutual labels:  malware, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-92.42%)
Mutual labels:  malware, malware-analysis
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-55.75%)
Mutual labels:  malware, malware-detection
Threatpinchlookup
Documentation and Sharing Repository for ThreatPinch Lookup Chrome & Firefox Extension
Stars: ✭ 257 (-37.16%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-36.43%)
Mutual labels:  malware, malware-analysis
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-32.52%)
Mutual labels:  malware, threat-hunting
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-15.65%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-76.04%)
Mutual labels:  malware, malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-20.05%)
Mutual labels:  malware, malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-31.05%)
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-16.63%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-27.14%)
Mutual labels:  malware, malware-analysis
Apt Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
Stars: ✭ 297 (-27.38%)
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-16.63%)
Mutual labels:  incident-response, malware
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-29.34%)
Mutual labels:  malware, malware-analysis
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+752.08%)
Mutual labels:  malware-analysis, threat-hunting
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+844.99%)
Mutual labels:  malware, malware-analysis
1-60 of 1200 similar projects