All Projects → Fe2O3 → Similar Projects or Alternatives

464 Open source projects that are alternatives of or similar to Fe2O3

VirusTotalScanner
Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
Stars: ✭ 18 (-78.57%)
Mutual labels:  virus
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+182.14%)
Mutual labels:  elf
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+361.9%)
Mutual labels:  malware
evilELF
Malicious use of ELF such as .so inject, func hook and so on.
Stars: ✭ 56 (-33.33%)
Mutual labels:  elf
belf
Balika011's PlayStation 4 ELF loader for IDA Pro 7.0/7.1
Stars: ✭ 31 (-63.1%)
Mutual labels:  elf
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (+92.86%)
Mutual labels:  malware
DLL-INJECTOR
I created a dll injector I am going to Open source its Code. But remember one thing that is any one can use it only for Educational purpose .I again say do not use it to damage anyone's Computer.But one thing if you are using it for some good purpose like to help someone who really need help then I permit you to use it.
Stars: ✭ 14 (-83.33%)
Mutual labels:  virus
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-82.14%)
Mutual labels:  virus
DGA-Detection
DGA Domain Detection using Bigram Frequency Analysis
Stars: ✭ 47 (-44.05%)
Mutual labels:  malware
showstopper
ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.
Stars: ✭ 132 (+57.14%)
Mutual labels:  malware
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-82.14%)
Mutual labels:  malware
additional-hosts
🛡 List of categorized undesired hosts
Stars: ✭ 13 (-84.52%)
Mutual labels:  malware
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-38.1%)
Mutual labels:  malware
Cwerg
A light-weight compiler backend
Stars: ✭ 207 (+146.43%)
Mutual labels:  elf
ftrace
Simple Function calls tracer
Stars: ✭ 65 (-22.62%)
Mutual labels:  elf
Wireguard-DNScrypt-VPN-Server
Fast setup wireguard server script, with dnscrypt and adblocking, maleware blocking, more blocking if you need. Use case eg. always on vpn and adblocking on ios or android, and be more secured in unknown networks.
Stars: ✭ 48 (-42.86%)
Mutual labels:  malware
scam-links
Collection of phishing and malicious links that focuses on Steam and Discord scams.
Stars: ✭ 118 (+40.48%)
Mutual labels:  malware
kaggle-malware-classification
Kaggle "Microsoft Malware Classification Challenge". 6th place solution
Stars: ✭ 29 (-65.48%)
Mutual labels:  malware
pihole-blocklists
Domain blocklists for Pi-Hole that are free and open for use by everyone.
Stars: ✭ 13 (-84.52%)
Mutual labels:  malware
termux-elf-cleaner
Utility to remove unused ELF sections causing warnings.
Stars: ✭ 145 (+72.62%)
Mutual labels:  elf
Spyware
Python-based spyware for Windows that logs the foreground window activites, keyboard inputs. Furthermore it is able to take screenshots and and run shell commands in the background.
Stars: ✭ 31 (-63.1%)
Mutual labels:  malware
virion
The Global Virome in One Network
Stars: ✭ 27 (-67.86%)
Mutual labels:  virus
cdetect
🔬 Detect which compiler and compiler version a Linux executable (in the ELF format) was compiled with
Stars: ✭ 23 (-72.62%)
Mutual labels:  elf
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+221.43%)
Mutual labels:  malware
Infect
Create you virus in termux!
Stars: ✭ 33 (-60.71%)
Mutual labels:  virus
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+11.9%)
Mutual labels:  malware
SwitHak.github.io
SwitHak' Security Place for my Opinions and Work
Stars: ✭ 30 (-64.29%)
Mutual labels:  malware
binary-security-check
Analyzer of security features in executable binaries
Stars: ✭ 36 (-57.14%)
Mutual labels:  elf
ELFDump
ELFDump is a C parser for ELF64 object files.
Stars: ✭ 15 (-82.14%)
Mutual labels:  elf
polio
Research on polio / protein folding.
Stars: ✭ 13 (-84.52%)
Mutual labels:  virus
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+47.62%)
Mutual labels:  malware
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-77.38%)
Mutual labels:  elf
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-55.95%)
Mutual labels:  malware
training-materials
No description or website provided.
Stars: ✭ 47 (-44.05%)
Mutual labels:  malware
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (-10.71%)
Mutual labels:  elf
dcc
Direct/Interactive C Compiler
Stars: ✭ 18 (-78.57%)
Mutual labels:  elf
dirt
x86 assembler in scheme
Stars: ✭ 27 (-67.86%)
Mutual labels:  elf
nsec-badge
Software from the NorthSec badge
Stars: ✭ 34 (-59.52%)
Mutual labels:  elf
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+39.29%)
Mutual labels:  malware
go-coronanet
Go implementation of the Corona Network
Stars: ✭ 35 (-58.33%)
Mutual labels:  virus
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+8511.9%)
Mutual labels:  malware
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+357.14%)
Mutual labels:  malware
sarlacc
SMTP server / sinkhole for collecting spam
Stars: ✭ 42 (-50%)
Mutual labels:  malware
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-16.67%)
Mutual labels:  malware
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-10.71%)
Mutual labels:  malware
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-78.57%)
Mutual labels:  malware
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+704.76%)
Mutual labels:  malware
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (-15.48%)
Mutual labels:  malware
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-64.29%)
Mutual labels:  malware
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+757.14%)
Mutual labels:  malware
vx
Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.
Stars: ✭ 153 (+82.14%)
Mutual labels:  malware
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+66.67%)
Mutual labels:  malware
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+23.81%)
Mutual labels:  malware
abireport
Tool to create ABI reports from ELF binaries in packaging
Stars: ✭ 16 (-80.95%)
Mutual labels:  elf
elf-stuff
Compilation of ELF Packers and ELF obfuscation / Anti-Debugging stuff
Stars: ✭ 20 (-76.19%)
Mutual labels:  elf
CVIP
C/C++/Golang/Linux...知识整理
Stars: ✭ 62 (-26.19%)
Mutual labels:  elf
ELFPatch
A library for patching ELFs
Stars: ✭ 46 (-45.24%)
Mutual labels:  elf
chrome-crusader
Chrome Crusader
Stars: ✭ 24 (-71.43%)
Mutual labels:  malware
CleanUnwantedUpdates
A set of scripts to detect updates of Microsoft (TM) Windows (TM) OS which harm users' privacy and uninstall them
Stars: ✭ 24 (-71.43%)
Mutual labels:  malware
PyPackerDetect
A malware dataset curation tool which helps identify packed samples.
Stars: ✭ 27 (-67.86%)
Mutual labels:  malware
61-120 of 464 similar projects