All Projects → Illuminatejs → Similar Projects or Alternatives

718 Open source projects that are alternatives of or similar to Illuminatejs

Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-14.58%)
Mutual labels:  analysis, malware
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+2833.33%)
Mutual labels:  analysis, malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (+14.58%)
Mutual labels:  analysis, malware
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (-48.96%)
Mutual labels:  analysis, malware
Flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 115 (+19.79%)
Mutual labels:  analysis, malware
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-79.17%)
Mutual labels:  analysis, malware
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+21.88%)
Mutual labels:  analysis, malware
Locky
Stars: ✭ 61 (-36.46%)
Mutual labels:  analysis, malware
Data
APTnotes data
Stars: ✭ 1,126 (+1072.92%)
Mutual labels:  analysis, malware
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+137.5%)
Mutual labels:  analysis, malware
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+325%)
Mutual labels:  analysis, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-57.29%)
Mutual labels:  analysis, malware
ips-bph-framework
BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture
Stars: ✭ 21 (-78.12%)
Mutual labels:  analysis, malware
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+630.21%)
Mutual labels:  analysis, malware
Elasticsearch Analysis Hanlp
HanLP Analysis for Elasticsearch
Stars: ✭ 77 (-19.79%)
Mutual labels:  analysis
Stringlifier
Stringlifier is on Opensource ML Library for detecting random strings in raw text. It can be used in sanitising logs, detecting accidentally exposed credentials and as a pre-processing step in unsupervised ML-based analysis of application text data.
Stars: ✭ 85 (-11.46%)
Mutual labels:  analysis
Malwareclassifier
Malware Classifier From Network Captures
Stars: ✭ 75 (-21.87%)
Mutual labels:  malware
Dream3d
Data Analysis program and framework for materials science data analytics, based on the managing framework SIMPL framework.
Stars: ✭ 73 (-23.96%)
Mutual labels:  analysis
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (+1251.04%)
Mutual labels:  malware
Sinkholes
🐛 Malware Sinkhole List in various formats
Stars: ✭ 84 (-12.5%)
Mutual labels:  malware
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-28.12%)
Mutual labels:  malware
Mirdeep2
Discovering known and novel miRNAs from small RNA sequencing data
Stars: ✭ 70 (-27.08%)
Mutual labels:  analysis
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-13.54%)
Mutual labels:  malware
Static Analysis
⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more.
Stars: ✭ 9,310 (+9597.92%)
Mutual labels:  analysis
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+1079.17%)
Mutual labels:  malware
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-4.17%)
Mutual labels:  malware
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (-7.29%)
Mutual labels:  malware
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-13.54%)
Mutual labels:  malware
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-33.33%)
Mutual labels:  malware
Pyscenedetect
🎥 Python and OpenCV-based scene cut/transition detection program & library.
Stars: ✭ 1,203 (+1153.13%)
Mutual labels:  analysis
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (-11.46%)
Mutual labels:  malware
Php Fit File Analysis
A PHP class for analysing FIT files created by Garmin GPS devices
Stars: ✭ 76 (-20.83%)
Mutual labels:  analysis
Cytoflow
A Python toolbox for quantitative, reproducible flow cytometry analysis
Stars: ✭ 90 (-6.25%)
Mutual labels:  analysis
Garbagecat
Parses Java garbage collection logging and analyzes collectors, triggers, JVM version, JVM options, and OS information and reports error/warn/info level analysis and recommendations to support JVM tuning and troubleshooting for OpenJDK and Sun/Oracle JDK.
Stars: ✭ 73 (-23.96%)
Mutual labels:  analysis
Pancancer
Building classifiers using cancer transcriptomes across 33 different cancer-types
Stars: ✭ 84 (-12.5%)
Mutual labels:  analysis
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-25%)
Mutual labels:  malware
Ethzcheatsheets
Stars: ✭ 92 (-4.17%)
Mutual labels:  analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-26.04%)
Mutual labels:  malware
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1205.21%)
Mutual labels:  malware
Andes
Python toolbox / library for power system transient dynamics simulation with symbolic modeling and numerical analysis 🔥
Stars: ✭ 68 (-29.17%)
Mutual labels:  analysis
Pyreportcard
🚥 A report card for Python application
Stars: ✭ 90 (-6.25%)
Mutual labels:  analysis
Introduction To Manual Backdooring
Executables created while writing "Introduction to Manual Backdooring".
Stars: ✭ 66 (-31.25%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1196.88%)
Mutual labels:  malware
Cyberweapons
Automated Cyber Offense
Stars: ✭ 64 (-33.33%)
Mutual labels:  malware
Dart Code Metrics
Software analytics tool that helps developers analyse and improve software quality.
Stars: ✭ 96 (+0%)
Mutual labels:  analysis
Kube Score
Kubernetes object analysis with recommendations for improved reliability and security
Stars: ✭ 1,128 (+1075%)
Mutual labels:  analysis
Blocksci
A high-performance tool for blockchain science and exploration
Stars: ✭ 1,127 (+1073.96%)
Mutual labels:  analysis
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-9.37%)
Mutual labels:  analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-14.58%)
Mutual labels:  malware
Splunk Apps
Palo Alto Networks App for Splunk leverages the data visibility provided by Palo Alto Networks next-generation firewalls and endpoint security with Splunk's extensive investigation and visualization capabilities to deliver an advanced security reporting and analysis tool.
Stars: ✭ 63 (-34.37%)
Mutual labels:  analysis
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-34.37%)
Mutual labels:  malware
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-15.62%)
Mutual labels:  malware
Terpene Profile Parser For Cannabis Strains
Parser and database to index the terpene profile of different strains of Cannabis from online databases
Stars: ✭ 63 (-34.37%)
Mutual labels:  analysis
Osint Tools
OSINT tools catalog
Stars: ✭ 62 (-35.42%)
Mutual labels:  analysis
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-5.21%)
Mutual labels:  malware
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+1229.17%)
Mutual labels:  malware
Evilclippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Stars: ✭ 1,224 (+1175%)
Mutual labels:  malware
Aws Config To Elasticsearch
Generates an AWS Config Snapshot and ingests it into ElasticSearch for further analysis using Kibana
Stars: ✭ 62 (-35.42%)
Mutual labels:  analysis
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-41.67%)
Mutual labels:  malware
Ioskextdump
Dump Kext information from iOS kernel cache. Applicable to the kernel which dump from memory
Stars: ✭ 80 (-16.67%)
Mutual labels:  analysis
1-60 of 718 similar projects