All Projects → gocave → Similar Projects or Alternatives

433 Open source projects that are alternatives of or similar to gocave

Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (+281.82%)
Mutual labels:  malware, elf
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-9.09%)
Mutual labels:  malware, elf
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+281.82%)
Mutual labels:  malware, elf
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+936.36%)
Mutual labels:  malware, elf
macOS-Security-Updates
Notifies the user when macOS Security components like Gatekeeper and XProtect have been updated
Stars: ✭ 53 (+140.91%)
Mutual labels:  malware
maskedkitty
🙀 Icon Changer, File Pumper & Extension Spoofer - Quickly Modify Executable Files
Stars: ✭ 39 (+77.27%)
Mutual labels:  malware
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+1286.36%)
Mutual labels:  malware
termux-elf-cleaner
Utility to remove unused ELF sections causing warnings.
Stars: ✭ 145 (+559.09%)
Mutual labels:  elf
nsec-badge
Software from the NorthSec badge
Stars: ✭ 34 (+54.55%)
Mutual labels:  elf
matrix
mirror of https://mypdns.org/my-privacy-dns/matrix as it is obviously no longer safe to do Girhub nor have we no longer any trust in them. See https://mypdns.org/my-privacy-dns/porn-records/-/issues/1347
Stars: ✭ 32 (+45.45%)
Mutual labels:  malware
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+395.45%)
Mutual labels:  malware
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1250%)
Mutual labels:  malware
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (+13.64%)
Mutual labels:  malware
showstopper
ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.
Stars: ✭ 132 (+500%)
Mutual labels:  malware
ftrace
Simple Function calls tracer
Stars: ✭ 65 (+195.45%)
Mutual labels:  elf
kaggle-malware-classification
Kaggle "Microsoft Malware Classification Challenge". 6th place solution
Stars: ✭ 29 (+31.82%)
Mutual labels:  malware
Python-Keylogger
Python Tutorial - || Advanced Keylogger || Code Walk-through || Hacking/Info-Sec ||
Stars: ✭ 55 (+150%)
Mutual labels:  malware
file-less-ransomware-demo
Demonstrate about file-less malware approach using JavaScript
Stars: ✭ 46 (+109.09%)
Mutual labels:  malware
cdetect
🔬 Detect which compiler and compiler version a Linux executable (in the ELF format) was compiled with
Stars: ✭ 23 (+4.55%)
Mutual labels:  elf
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+3922.73%)
Mutual labels:  malware
belf
Balika011's PlayStation 4 ELF loader for IDA Pro 7.0/7.1
Stars: ✭ 31 (+40.91%)
Mutual labels:  elf
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+872.73%)
Mutual labels:  malware
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+463.64%)
Mutual labels:  malware
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-18.18%)
Mutual labels:  malware
SynapseOS
SynapseOS - модульная операционная система на языке C.
Stars: ✭ 93 (+322.73%)
Mutual labels:  elf
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (+68.18%)
Mutual labels:  malware
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (+18.18%)
Mutual labels:  malware
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+1627.27%)
Mutual labels:  malware
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (+104.55%)
Mutual labels:  malware
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (+636.36%)
Mutual labels:  malware
Hellf
ELF patching library in Python
Stars: ✭ 18 (-18.18%)
Mutual labels:  elf
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (+400%)
Mutual labels:  malware
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1277.27%)
Mutual labels:  malware
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+6200%)
Mutual labels:  malware
dga-collection
A collection of known Domain Generation Algorithms
Stars: ✭ 61 (+177.27%)
Mutual labels:  malware
Quiescis
Quescis is a powerful Remote Access Trojan for windows 💻 on C++
Stars: ✭ 56 (+154.55%)
Mutual labels:  malware
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (+186.36%)
Mutual labels:  malware
training-materials
No description or website provided.
Stars: ✭ 47 (+113.64%)
Mutual labels:  malware
elf-ng-router-store
Bindings to connect Angular router to Elf
Stars: ✭ 20 (-9.09%)
Mutual labels:  elf
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (+4595.45%)
Mutual labels:  malware
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+1127.27%)
Mutual labels:  malware
golang-debugger-book
From a debugger's view, Let's explore the computer world! How does compiler, linker and debugger coordinate with each other around the program written in specific programming language? How does a debugger work? If we develop a debugger for go programming language, we must master go type system, runtime... and some Operating System internals. OK,…
Stars: ✭ 49 (+122.73%)
Mutual labels:  elf
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+327.27%)
Mutual labels:  malware
AndroidGotHook
GOT Hook implemented in Android
Stars: ✭ 63 (+186.36%)
Mutual labels:  elf
binary-security-check
Analyzer of security features in executable binaries
Stars: ✭ 36 (+63.64%)
Mutual labels:  elf
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+32781.82%)
Mutual labels:  malware
DGA-Detection
DGA Domain Detection using Bigram Frequency Analysis
Stars: ✭ 47 (+113.64%)
Mutual labels:  malware
ArminC-uBlock-Settings
⚙️ ArminC's settings for uBlock₀ - remove most of the ads, pop-ups and trackers.
Stars: ✭ 24 (+9.09%)
Mutual labels:  malware
Wireguard-DNScrypt-VPN-Server
Fast setup wireguard server script, with dnscrypt and adblocking, maleware blocking, more blocking if you need. Use case eg. always on vpn and adblocking on ios or android, and be more secured in unknown networks.
Stars: ✭ 48 (+118.18%)
Mutual labels:  malware
dynlib
IDA Pro plugin to aid PS4 user mode ELF reverse engineering.
Stars: ✭ 51 (+131.82%)
Mutual labels:  elf
fame modules
Community modules for FAME
Stars: ✭ 55 (+150%)
Mutual labels:  malware
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+240.91%)
Mutual labels:  elf
dcc
Direct/Interactive C Compiler
Stars: ✭ 18 (-18.18%)
Mutual labels:  elf
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+431.82%)
Mutual labels:  malware
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (+36.36%)
Mutual labels:  malware
Unpackers
My collection of unpackers for malware packers/crypters
Stars: ✭ 25 (+13.64%)
Mutual labels:  malware
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+1645.45%)
Mutual labels:  malware
sarlacc
SMTP server / sinkhole for collecting spam
Stars: ✭ 42 (+90.91%)
Mutual labels:  malware
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (+213.64%)
Mutual labels:  malware
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-31.82%)
Mutual labels:  malware
1-60 of 433 similar projects