All Projects → Hijackthis → Similar Projects or Alternatives

896 Open source projects that are alternatives of or similar to Hijackthis

Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-91.69%)
Mutual labels:  scanner, malware
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-88.83%)
Mutual labels:  scanner, malware
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (+74.21%)
Mutual labels:  scanner, malware
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-48.14%)
Mutual labels:  scanner, malware
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+10.03%)
Mutual labels:  scanner, malware
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (-21.49%)
Mutual labels:  scanner, malware
Wipe Modules
🗑️ Easily remove the node_modules folder of non-active projects
Stars: ✭ 304 (-12.89%)
Mutual labels:  cleanup
Pulsar
Network footprint scanner platform. Discover domains and run your custom checks periodically.
Stars: ✭ 314 (-10.03%)
Mutual labels:  scanner
Portspider
🕷 A lightning fast multithreaded network scanner framework with modules.
Stars: ✭ 300 (-14.04%)
Mutual labels:  scanner
Flow.launcher
Launch apps with greater control, search files effortlessly and extend features with community plugins. Fast and fluid productivity tool of choice that helps your workflow.
Stars: ✭ 288 (-17.48%)
Mutual labels:  portable
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (-6.3%)
Mutual labels:  malware
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-9.74%)
Mutual labels:  malware
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (-16.62%)
Mutual labels:  malware
Coldfire
Golang malware development framework
Stars: ✭ 309 (-11.46%)
Mutual labels:  malware
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-22.92%)
Mutual labels:  scanner
Updated Carbanak Source With Plugins
https://twitter.com/itsreallynick/status/1120410950430089224
Stars: ✭ 303 (-13.18%)
Mutual labels:  malware
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-3.44%)
Mutual labels:  malware
Neard
🎲 Portable WAMP software stack
Stars: ✭ 296 (-15.19%)
Mutual labels:  portable
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-10.6%)
Mutual labels:  malware
Swiftscan
A barcode and qr code scanner( 二维码/条形码扫描、生成,仿微信、支付宝)
Stars: ✭ 293 (-16.05%)
Mutual labels:  scanner
Whc scan
高效强大扫描分析iOS和Android项目里没有使用的类Mac开源工具,清理项目垃圾类,让项目结构干净清爽,升级维护得心应手. Efficient and powerful scanning analysis iOS and Android project no classes used in Mac open source tools, cleaning rubbish class project, make project structure clean and relaxed, upgrade maintenance
Stars: ✭ 342 (-2.01%)
Mutual labels:  scanner
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-17.19%)
Mutual labels:  malware
Mod0burpuploadscanner
HTTP file upload scanner for Burp Proxy
Stars: ✭ 315 (-9.74%)
Mutual labels:  scanner
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (-17.77%)
Mutual labels:  malware
Desktopdeployr
A framework for deploying self-contained R-based applications to the desktop
Stars: ✭ 282 (-19.2%)
Mutual labels:  portable
Awesome Web Hacking
A list of web application security
Stars: ✭ 3,760 (+977.36%)
Mutual labels:  scanner
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+1551.29%)
Mutual labels:  malware
Legion
Automatic Enumeration Tool based in Open Source tools
Stars: ✭ 280 (-19.77%)
Mutual labels:  scanner
G
Simple go version manager, gluten-free
Stars: ✭ 307 (-12.03%)
Mutual labels:  portable
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-8.6%)
Mutual labels:  malware
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-11.75%)
Mutual labels:  malware
Mqtt C
A portable MQTT C client for embedded systems and PCs alike.
Stars: ✭ 342 (-2.01%)
Mutual labels:  portable
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-12.89%)
Mutual labels:  malware
Libplctag
This C library provides a portable and simple API for accessing Allen-Bradley and Modbus PLC data over Ethernet.
Stars: ✭ 314 (-10.03%)
Mutual labels:  portable
T1ha
One of the fastest hash functions
Stars: ✭ 302 (-13.47%)
Mutual labels:  portable
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (-1.15%)
Mutual labels:  scanner
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-15.19%)
Mutual labels:  malware
Horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Stars: ✭ 311 (-10.89%)
Mutual labels:  scanner
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-14.61%)
Mutual labels:  malware
Billcipher
Information Gathering tool for a Website or IP address
Stars: ✭ 332 (-4.87%)
Mutual labels:  scanner
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
Stars: ✭ 296 (-15.19%)
Mutual labels:  scanner
Parse
Parse: A Static Security Scanner
Stars: ✭ 314 (-10.03%)
Mutual labels:  scanner
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (-16.05%)
Mutual labels:  malware
Yq
yq is a portable command-line YAML processor
Stars: ✭ 4,726 (+1254.15%)
Mutual labels:  portable
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-26.07%)
Mutual labels:  malware
Netcat
💻 Netcat client and server modules written in pure Javascript for Node.js.
Stars: ✭ 315 (-9.74%)
Mutual labels:  scanner
Adamantium Thief
🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Stars: ✭ 283 (-18.91%)
Mutual labels:  malware
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+5448.14%)
Mutual labels:  malware
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+903.72%)
Mutual labels:  scanner
Raptor
Web-based Source Code Vulnerability Scanner
Stars: ✭ 314 (-10.03%)
Mutual labels:  scanner
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-18.34%)
Mutual labels:  malware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-2.29%)
Mutual labels:  malware
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+797.13%)
Mutual labels:  scanner
Localize
🏁 Automatically clean your Localizable.strings files
Stars: ✭ 311 (-10.89%)
Mutual labels:  cleanup
Cygwinportable
Portable Cygwin
Stars: ✭ 280 (-19.77%)
Mutual labels:  portable
Recon Pipeline
An automated target reconnaissance pipeline.
Stars: ✭ 278 (-20.34%)
Mutual labels:  scanner
Iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
Stars: ✭ 326 (-6.59%)
Mutual labels:  scanner
Api
Vulners Python API wrapper
Stars: ✭ 313 (-10.32%)
Mutual labels:  scanner
Gitportable
Portable version of Git for Windows
Stars: ✭ 278 (-20.34%)
Mutual labels:  portable
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-20.92%)
Mutual labels:  malware
1-60 of 896 similar projects