All Projects → Fe2O3 → Similar Projects or Alternatives

464 Open source projects that are alternatives of or similar to Fe2O3

Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+196.43%)
Mutual labels:  malware
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (+226.19%)
Mutual labels:  malware
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-1.19%)
Mutual labels:  malware
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+4153.57%)
Mutual labels:  malware
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+200%)
Mutual labels:  malware
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+214.29%)
Mutual labels:  malware
polio
Research on polio / protein folding.
Stars: ✭ 13 (-84.52%)
Mutual labels:  virus
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+209.52%)
Mutual labels:  malware
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Stars: ✭ 241 (+186.9%)
Mutual labels:  malware
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (+4.76%)
Mutual labels:  malware
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+47.62%)
Mutual labels:  malware
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-53.57%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-66.67%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1382.14%)
Mutual labels:  malware
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+289.29%)
Mutual labels:  malware
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-77.38%)
Mutual labels:  elf
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-61.9%)
Mutual labels:  malware
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+160.71%)
Mutual labels:  malware
VBoxCloak
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
Stars: ✭ 49 (-41.67%)
Mutual labels:  malware
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-55.95%)
Mutual labels:  malware
AutoIt-Ripper
Extract AutoIt scripts embedded in PE binaries
Stars: ✭ 101 (+20.24%)
Mutual labels:  malware
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Stars: ✭ 200 (+138.1%)
Mutual labels:  malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-51.19%)
Mutual labels:  malware
training-materials
No description or website provided.
Stars: ✭ 47 (-44.05%)
Mutual labels:  malware
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-41.67%)
Mutual labels:  malware
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+3252.38%)
Mutual labels:  malware
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (+30.95%)
Mutual labels:  malware
dcc
Direct/Interactive C Compiler
Stars: ✭ 18 (-78.57%)
Mutual labels:  elf
Vital
Malware for Discord, designed to steal passwords, tokens, and inject discord folders for long-term use.
Stars: ✭ 50 (-40.48%)
Mutual labels:  malware
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (+120.24%)
Mutual labels:  malware
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-59.52%)
Mutual labels:  malware
dirt
x86 assembler in scheme
Stars: ✭ 27 (-67.86%)
Mutual labels:  elf
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+110.71%)
Mutual labels:  malware
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-29.76%)
Mutual labels:  malware
go-coronanet
Go implementation of the Corona Network
Stars: ✭ 35 (-58.33%)
Mutual labels:  virus
Lime-Downloader
Simple Malware Downloader
Stars: ✭ 93 (+10.71%)
Mutual labels:  malware
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+107.14%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-1.19%)
Mutual labels:  malware
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+8511.9%)
Mutual labels:  malware
Malware-Picture
恶意软件原理图
Stars: ✭ 45 (-46.43%)
Mutual labels:  malware
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (+100%)
Mutual labels:  malware
LOLBAS222
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 100 (+19.05%)
Mutual labels:  malware
sarlacc
SMTP server / sinkhole for collecting spam
Stars: ✭ 42 (-50%)
Mutual labels:  malware
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (+197.62%)
Mutual labels:  elf
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (+100%)
Mutual labels:  malware
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (+159.52%)
Mutual labels:  elf
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-16.67%)
Mutual labels:  malware
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (+145.24%)
Mutual labels:  elf
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+2304.76%)
Mutual labels:  malware
Lief
Authors
Stars: ✭ 2,730 (+3150%)
Mutual labels:  elf
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (-15.48%)
Mutual labels:  malware
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (+71.43%)
Mutual labels:  malware
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-77.38%)
Mutual labels:  elf
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+16.67%)
Mutual labels:  malware
pax-utils
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Stars: ✭ 58 (-30.95%)
Mutual labels:  elf
goelftools
Library for parsing ELF files written in pure Go.
Stars: ✭ 26 (-69.05%)
Mutual labels:  elf
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-59.52%)
Mutual labels:  malware
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+953.57%)
Mutual labels:  malware
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-50%)
Mutual labels:  malware
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-2.38%)
Mutual labels:  malware
361-420 of 464 similar projects