All Projects → Fe2O3 → Similar Projects or Alternatives

464 Open source projects that are alternatives of or similar to Fe2O3

ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (+1129.76%)
Mutual labels:  malware
elfinfo
Utility for displaying which compiler was used for creating an ELF file + basic info
Stars: ✭ 22 (-73.81%)
Mutual labels:  elf
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (+9.52%)
Mutual labels:  malware
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (+8.33%)
Mutual labels:  malware
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+60.71%)
Mutual labels:  elf
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+1444.05%)
Mutual labels:  malware
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (+5.95%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-2.38%)
Mutual labels:  malware
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+234.52%)
Mutual labels:  malware
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Stars: ✭ 1,224 (+1357.14%)
Mutual labels:  malware
ArminC-uBlock-Settings
⚙️ ArminC's settings for uBlock₀ - remove most of the ads, pop-ups and trackers.
Stars: ✭ 24 (-71.43%)
Mutual labels:  malware
Malwareclassifier
Malware Classifier From Network Captures
Stars: ✭ 75 (-10.71%)
Mutual labels:  malware
FAVITES
FAVITES (FrAmework for VIral Transmission and Evolution Simulation)
Stars: ✭ 33 (-60.71%)
Mutual labels:  virus
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-17.86%)
Mutual labels:  malware
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-79.76%)
Mutual labels:  malware
Introduction To Manual Backdooring
Executables created while writing "Introduction to Manual Backdooring".
Stars: ✭ 66 (-21.43%)
Mutual labels:  malware
contact-tracer
A prototype contact tracer app for COVID-19 pandemic response
Stars: ✭ 50 (-40.48%)
Mutual labels:  virus
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-23.81%)
Mutual labels:  malware
VirusTotalScanner
Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
Stars: ✭ 18 (-78.57%)
Mutual labels:  virus
Data
APTnotes data
Stars: ✭ 1,126 (+1240.48%)
Mutual labels:  malware
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+104.76%)
Mutual labels:  malware
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-33.33%)
Mutual labels:  malware
fileless-elf-exec
Execute ELF files without dropping them on disk
Stars: ✭ 237 (+182.14%)
Mutual labels:  elf
Locky
Stars: ✭ 61 (-27.38%)
Mutual labels:  malware
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (+16.67%)
Mutual labels:  malware
Reverse Php Malware
De-obfuscate and reverse engineer PHP malware
Stars: ✭ 59 (-29.76%)
Mutual labels:  malware
Unpackers
My collection of unpackers for malware packers/crypters
Stars: ✭ 25 (-70.24%)
Mutual labels:  malware
Sentello
Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.
Stars: ✭ 54 (-35.71%)
Mutual labels:  malware
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+204.76%)
Mutual labels:  malware
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+361.9%)
Mutual labels:  malware
impfuzzy
Fuzzy Hash calculated from import API of PE files
Stars: ✭ 67 (-20.24%)
Mutual labels:  malware
matrix
mirror of https://mypdns.org/my-privacy-dns/matrix as it is obviously no longer safe to do Girhub nor have we no longer any trust in them. See https://mypdns.org/my-privacy-dns/porn-records/-/issues/1347
Stars: ✭ 32 (-61.9%)
Mutual labels:  malware
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Stars: ✭ 71 (-15.48%)
Mutual labels:  elf
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+1419.05%)
Mutual labels:  malware
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+10591.67%)
Mutual labels:  malware
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+401.19%)
Mutual labels:  malware
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Stars: ✭ 44 (-47.62%)
Mutual labels:  malware
yara
Malice Yara Plugin
Stars: ✭ 27 (-67.86%)
Mutual labels:  malware
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-55.95%)
Mutual labels:  malware
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-65.48%)
Mutual labels:  malware
Coinhive Block
To block the malware domains of coin-hive systemwide.
Stars: ✭ 85 (+1.19%)
Mutual labels:  malware
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+119.05%)
Mutual labels:  malware
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (+1.19%)
Mutual labels:  malware
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+927.38%)
Mutual labels:  malware
Sinkholes
🐛 Malware Sinkhole List in various formats
Stars: ✭ 84 (+0%)
Mutual labels:  malware
AndroidGotHook
GOT Hook implemented in Android
Stars: ✭ 63 (-25%)
Mutual labels:  elf
taxonium
A tool for exploring very large trees in the browser
Stars: ✭ 65 (-22.62%)
Mutual labels:  virus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1391.67%)
Mutual labels:  malware
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+846.43%)
Mutual labels:  malware
maskedkitty
🙀 Icon Changer, File Pumper & Extension Spoofer - Quickly Modify Executable Files
Stars: ✭ 39 (-53.57%)
Mutual labels:  malware
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-1.19%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-66.67%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1382.14%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-1.19%)
Mutual labels:  malware
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-77.38%)
Mutual labels:  elf
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+16.67%)
Mutual labels:  malware
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (-30.95%)
Mutual labels:  elf
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-69.05%)
Mutual labels:  elf
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-59.52%)
Mutual labels:  malware
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+953.57%)
Mutual labels:  malware
241-300 of 464 similar projects