All Projects → Flerken → Similar Projects or Alternatives

124 Open source projects that are alternatives of or similar to Flerken

Masc
A Web Malware Scanner
Stars: ✭ 74 (-44.36%)
Mutual labels:  malware-detection
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-84.96%)
Mutual labels:  malware-detection
Theharvester
E-mails, subdomains and names Harvester - OSINT
Stars: ✭ 6,175 (+4542.86%)
Mutual labels:  blueteam
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-81.95%)
Mutual labels:  blueteam
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+948.12%)
Mutual labels:  malware-detection
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
Stars: ✭ 23 (-82.71%)
Mutual labels:  malware-detection
Repo Supervisor
Scan your code for security misconfiguration, search for passwords and secrets. 🔍
Stars: ✭ 482 (+262.41%)
Mutual labels:  blueteam
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-62.41%)
Mutual labels:  blueteam
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-45.86%)
Mutual labels:  blueteam
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+2693.23%)
Mutual labels:  blueteam
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+6415.79%)
Mutual labels:  malware-detection
malware-prediction-rnn
RNN implementation with Keras for machine activity data to predict malware
Stars: ✭ 35 (-73.68%)
Mutual labels:  malware-detection
Macos Attack Dataset
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
Stars: ✭ 116 (-12.78%)
Mutual labels:  blueteam
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-68.42%)
Mutual labels:  blueteam
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+239.85%)
Mutual labels:  blueteam
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (-75.19%)
Mutual labels:  malware-detection
Binaryalert
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.
Stars: ✭ 1,125 (+745.86%)
Mutual labels:  malware-detection
yara
Malice Yara Plugin
Stars: ✭ 27 (-79.7%)
Mutual labels:  malware-detection
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+207.52%)
Mutual labels:  malware-detection
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-75.94%)
Mutual labels:  blueteam
Rita
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Stars: ✭ 1,352 (+916.54%)
Mutual labels:  blueteam
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+36.84%)
Mutual labels:  malware-detection
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+3029.32%)
Mutual labels:  blueteam
Secure-Coding-Handbook
Web Application Secure Coding Handbook resource.
Stars: ✭ 328 (+146.62%)
Mutual labels:  blueteam
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-60.9%)
Mutual labels:  malware-detection
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-18.05%)
Mutual labels:  malware-detection
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+164.66%)
Mutual labels:  malware-detection
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-73.68%)
Mutual labels:  blueteam
Falconfriday
Bi-weekly hunting queries
Stars: ✭ 125 (-6.02%)
Mutual labels:  blueteam
bank mitigations
Anti keylogger, anti screen logger... Strategy to protect with hookings or improve your sandbox with spyware detection... - Demo
Stars: ✭ 17 (-87.22%)
Mutual labels:  blueteam
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (+148.87%)
Mutual labels:  blueteam
Rat-Hunter
detect trojans by easy way 🛡️
Stars: ✭ 24 (-81.95%)
Mutual labels:  malware-detection
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+651.13%)
Mutual labels:  malware-detection
antimalwareapp
Anti-malware for Android using machine learning
Stars: ✭ 206 (+54.89%)
Mutual labels:  malware-detection
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+93.98%)
Mutual labels:  malware-detection
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-82.71%)
Mutual labels:  blueteam
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-30.83%)
Mutual labels:  blueteam
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-74.44%)
Mutual labels:  blueteam
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+110.53%)
Mutual labels:  malware-detection
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-38.35%)
Mutual labels:  blueteam
Machine Learning Approach For Malware Detection
A Machine Learning approach for classifying a file as Malicious or Legitimate
Stars: ✭ 35 (-73.68%)
Mutual labels:  malware-detection
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-4.51%)
Mutual labels:  blueteam
ETWProcessMon2
ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 55 (-58.65%)
Mutual labels:  blueteam
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+78.2%)
Mutual labels:  blueteam
Deploy Deception
A PowerShell module to deploy active directory decoy objects.
Stars: ✭ 109 (-18.05%)
Mutual labels:  blueteam
Blue Team
Blue Team Scripts
Stars: ✭ 190 (+42.86%)
Mutual labels:  blueteam
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-35.34%)
Mutual labels:  malware-detection
Remote Desktop Caching
This tool allows one to recover old RDP (mstsc) session information in the form of broken PNG files. These PNG files allows Red Team member to extract juicy information such as LAPS passwords or any sensitive information on the screen. Blue Team member can reconstruct PNG files to see what an attacker did on a compromised host. It is extremely useful for a forensics team to extract timestamps after an attack on a host to collect evidences and perform further analysis.
Stars: ✭ 171 (+28.57%)
Mutual labels:  blueteam
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-78.2%)
Mutual labels:  malware-detection
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: ✭ 159 (+19.55%)
Mutual labels:  blueteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: ✭ 88 (-33.83%)
Mutual labels:  blueteam
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+1339.1%)
Mutual labels:  blueteam
Malware Classification
Towards Building an Intelligent Anti-Malware System: A Deep Learning Approach using Support Vector Machine for Malware Classification
Stars: ✭ 88 (-33.83%)
Mutual labels:  malware-detection
Opensource-Endpoint-Monitoring
This repository contains all the config files and scripts used for our Open Source Endpoint monitoring project.
Stars: ✭ 30 (-77.44%)
Mutual labels:  blueteam
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: ✭ 127 (-4.51%)
Mutual labels:  blueteam
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+1365.41%)
Mutual labels:  blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-18.8%)
Mutual labels:  blueteam
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-41.35%)
Mutual labels:  malware-detection
Dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Stars: ✭ 820 (+516.54%)
Mutual labels:  malware-detection
minerchk
Bash script to Check for malicious Cryptomining
Stars: ✭ 36 (-72.93%)
Mutual labels:  malware-detection
61-120 of 124 similar projects