All Projects → Fe2O3 → Similar Projects or Alternatives

464 Open source projects that are alternatives of or similar to Fe2O3

Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Stars: ✭ 105 (+25%)
Mutual labels:  virus
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+6976.19%)
Mutual labels:  malware
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-82.14%)
Mutual labels:  malware
Gscript
framework to rapidly implement custom droppers for all three major operating systems
Stars: ✭ 547 (+551.19%)
Mutual labels:  malware
Nodejs Virus
A Node.js Proof of Concept Virus
Stars: ✭ 58 (-30.95%)
Mutual labels:  virus
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (+5.95%)
Mutual labels:  malware
impfuzzy
Fuzzy Hash calculated from import API of PE files
Stars: ✭ 67 (-20.24%)
Mutual labels:  malware
matrix
mirror of https://mypdns.org/my-privacy-dns/matrix as it is obviously no longer safe to do Girhub nor have we no longer any trust in them. See https://mypdns.org/my-privacy-dns/porn-records/-/issues/1347
Stars: ✭ 32 (-61.9%)
Mutual labels:  malware
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Stars: ✭ 71 (-15.48%)
Mutual labels:  elf
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+1419.05%)
Mutual labels:  malware
Memz
A trojan made for Danooct1's User Made Malware Series.
Stars: ✭ 524 (+523.81%)
Mutual labels:  malware
Ransomware
A POC Windows crypto-ransomware (Academic)
Stars: ✭ 504 (+500%)
Mutual labels:  malware
scam-links
Collection of phishing and malicious links that focuses on Steam and Discord scams.
Stars: ✭ 118 (+40.48%)
Mutual labels:  malware
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+488.1%)
Mutual labels:  malware
Covidify
Covidify - corona virus report and dataset generator for python 📈
Stars: ✭ 456 (+442.86%)
Mutual labels:  virus
kaggle-malware-classification
Kaggle "Microsoft Malware Classification Challenge". 6th place solution
Stars: ✭ 29 (-65.48%)
Mutual labels:  malware
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+435.71%)
Mutual labels:  malware
Morphhta
morphHTA - Morphing Cobalt Strike's evil.HTA
Stars: ✭ 438 (+421.43%)
Mutual labels:  malware
pihole-blocklists
Domain blocklists for Pi-Hole that are free and open for use by everyone.
Stars: ✭ 13 (-84.52%)
Mutual labels:  malware
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+398.81%)
Mutual labels:  malware
Coinhive Block
To block the malware domains of coin-hive systemwide.
Stars: ✭ 85 (+1.19%)
Mutual labels:  malware
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+391.67%)
Mutual labels:  malware
termux-elf-cleaner
Utility to remove unused ELF sections causing warnings.
Stars: ✭ 145 (+72.62%)
Mutual labels:  elf
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+386.9%)
Mutual labels:  malware
Stupidkeylogger
A Terrific Keystroke Recorder
Stars: ✭ 318 (+278.57%)
Mutual labels:  virus
Spyware
Python-based spyware for Windows that logs the foreground window activites, keyboard inputs. Furthermore it is able to take screenshots and and run shell commands in the background.
Stars: ✭ 31 (-63.1%)
Mutual labels:  malware
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+119.05%)
Mutual labels:  malware
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (+1.19%)
Mutual labels:  malware
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+361.9%)
Mutual labels:  malware
virion
The Global Virome in One Network
Stars: ✭ 27 (-67.86%)
Mutual labels:  virus
Sinkholes
🐛 Malware Sinkhole List in various formats
Stars: ✭ 84 (+0%)
Mutual labels:  malware
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+4501.19%)
Mutual labels:  malware
AndroidGotHook
GOT Hook implemented in Android
Stars: ✭ 63 (-25%)
Mutual labels:  elf
taxonium
A tool for exploring very large trees in the browser
Stars: ✭ 65 (-22.62%)
Mutual labels:  virus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1391.67%)
Mutual labels:  malware
cdetect
🔬 Detect which compiler and compiler version a Linux executable (in the ELF format) was compiled with
Stars: ✭ 23 (-72.62%)
Mutual labels:  elf
Safebrowsing
Safe Browsing API Go Client
Stars: ✭ 352 (+319.05%)
Mutual labels:  malware
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+310.71%)
Mutual labels:  malware
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+221.43%)
Mutual labels:  malware
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+305.95%)
Mutual labels:  malware
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-1.19%)
Mutual labels:  malware
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+289.29%)
Mutual labels:  malware
Infect
Create you virus in termux!
Stars: ✭ 33 (-60.71%)
Mutual labels:  virus
Android unpacker
A (hopefully) generic unpacker for packed Android apps.
Stars: ✭ 320 (+280.95%)
Mutual labels:  malware
Glitch-Life
Randomizes Sven Co-op maps
Stars: ✭ 24 (-71.43%)
Mutual labels:  virus
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (+271.43%)
Mutual labels:  malware
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+11.9%)
Mutual labels:  malware
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+270.24%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-66.67%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1382.14%)
Mutual labels:  malware
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+266.67%)
Mutual labels:  malware
SwitHak.github.io
SwitHak' Security Place for my Opinions and Work
Stars: ✭ 30 (-64.29%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-1.19%)
Mutual labels:  malware
binary-security-check
Analyzer of security features in executable binaries
Stars: ✭ 36 (-57.14%)
Mutual labels:  elf
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-77.38%)
Mutual labels:  elf
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+16.67%)
Mutual labels:  malware
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (-30.95%)
Mutual labels:  elf
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-69.05%)
Mutual labels:  elf
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-59.52%)
Mutual labels:  malware
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+953.57%)
Mutual labels:  malware
301-360 of 464 similar projects