All Projects → Invizzzible → Similar Projects or Alternatives

703 Open source projects that are alternatives of or similar to Invizzzible

Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+96.64%)
Mutual labels:  malware, evasion
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (-72.01%)
Mutual labels:  malware, evasion
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+57.09%)
Mutual labels:  research, malware
Android unpacker
A (hopefully) generic unpacker for packed Android apps.
Stars: ✭ 320 (+19.4%)
Mutual labels:  research, malware
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+44.4%)
Mutual labels:  malware, evasion
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (+19.03%)
Mutual labels:  research, malware
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-76.49%)
Mutual labels:  malware, evasion
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+44.78%)
Mutual labels:  malware, evasion
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-58.21%)
Mutual labels:  malware, evasion
Whitecomet-Research
Research on malware creation and protection
Stars: ✭ 62 (-76.87%)
Mutual labels:  research, malware
showstopper
ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.
Stars: ✭ 132 (-50.75%)
Mutual labels:  research, malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (-58.96%)
Mutual labels:  research, malware
Anti-Debug-DB
Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of various anti-debug tricks, their implementation, and recommendations of how to mitigate the each trick.
Stars: ✭ 20 (-92.54%)
Mutual labels:  research, malware
Malware-with-Backdoor-and-Keylogger
👨🏻‍💻 A great tool for Ethical Hackers, a malware programmed with Backdoor and Keylogger.
Stars: ✭ 25 (-90.67%)
Mutual labels:  malware
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-85.45%)
Mutual labels:  malware
annotated research papers
This repo contains annotated research papers that I found really good and useful
Stars: ✭ 2,101 (+683.96%)
Mutual labels:  research
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-94.78%)
Mutual labels:  malware
Community
Volatility plugins developed and maintained by the community
Stars: ✭ 252 (-5.97%)
Mutual labels:  malware
gff3toembl
Converts Prokka GFF3 files to EMBL files for uploading annotated assemblies to EBI
Stars: ✭ 27 (-89.93%)
Mutual labels:  research
uspto-opendata-python
A client library for accessing the USPTO Open Data APIs, written in Python.
Stars: ✭ 51 (-80.97%)
Mutual labels:  research
libshift0
Implementation of delimited control for C/C++
Stars: ✭ 19 (-92.91%)
Mutual labels:  research
carrierwave-attachmentscanner
Adds the ability to send CarrierWave uploads to Attachment Scanner for virus and malware prevention.
Stars: ✭ 14 (-94.78%)
Mutual labels:  malware
tiptoft
Predict plasmids from uncorrected long read data
Stars: ✭ 27 (-89.93%)
Mutual labels:  research
ph-malhide
Process Hacker 2 hiding from external applications
Stars: ✭ 17 (-93.66%)
Mutual labels:  malware
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-1.87%)
Mutual labels:  malware
GuidedLabelling
Exploiting Saliency for Object Segmentation from Image Level Labels, CVPR'17
Stars: ✭ 35 (-86.94%)
Mutual labels:  research
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-88.06%)
Mutual labels:  malware
l2r
Open-source reinforcement learning environment for autonomous racing.
Stars: ✭ 38 (-85.82%)
Mutual labels:  research
mask-rcnn-edge-agreement-loss
Reference implementation of "Faster Training of Mask R-CNN by Focusing on Instance Boundaries"
Stars: ✭ 40 (-85.07%)
Mutual labels:  research
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Stars: ✭ 39 (-85.45%)
Mutual labels:  malware
ips-bph-framework
BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture
Stars: ✭ 21 (-92.16%)
Mutual labels:  malware
Pymeasure
Scientific measurement library for instruments, experiments, and live-plotting
Stars: ✭ 255 (-4.85%)
Mutual labels:  research
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-84.7%)
Mutual labels:  malware
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-66.04%)
Mutual labels:  malware
CodeAndQuestsEveryDay
Regular research on the Quest for developers.
Stars: ✭ 27 (-89.93%)
Mutual labels:  research
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-1.49%)
Mutual labels:  malware
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-81.72%)
Mutual labels:  malware
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+22.01%)
Mutual labels:  malware
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-93.28%)
Mutual labels:  malware
Parsifal
Parsifal is a tool to assist researchers to perform Systematic Literature Reviews
Stars: ✭ 254 (-5.22%)
Mutual labels:  research
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-58.96%)
Mutual labels:  malware
Ransomware
Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.
Stars: ✭ 19 (-92.91%)
Mutual labels:  malware
laika
Experiments with satellite image data
Stars: ✭ 97 (-63.81%)
Mutual labels:  research
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+1233.21%)
Mutual labels:  malware
ml4se
A curated list of papers, theses, datasets, and tools related to the application of Machine Learning for Software Engineering
Stars: ✭ 46 (-82.84%)
Mutual labels:  research
malware-s2e
Code for my blog post on using S2E for malware analysis
Stars: ✭ 21 (-92.16%)
Mutual labels:  malware
Vital
Malware for Discord, designed to steal passwords, tokens, and inject discord folders for long-term use.
Stars: ✭ 50 (-81.34%)
Mutual labels:  malware
hardware-attacks-state-of-the-art
Microarchitectural exploitation and other hardware attacks.
Stars: ✭ 29 (-89.18%)
Mutual labels:  research
fb-scraper
Scrape a Facebook profile and turn it into a JSON file
Stars: ✭ 18 (-93.28%)
Mutual labels:  research
VBoxCloak
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
Stars: ✭ 49 (-81.72%)
Mutual labels:  malware
Ragnarok
Virus Package ( For Educational Purposes )
Stars: ✭ 23 (-91.42%)
Mutual labels:  malware
Windows-APT-Warfare
著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容
Stars: ✭ 241 (-10.07%)
Mutual labels:  malware
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-92.16%)
Mutual labels:  malware
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-87.31%)
Mutual labels:  malware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-2.99%)
Mutual labels:  malware
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-67.16%)
Mutual labels:  malware
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-88.43%)
Mutual labels:  malware
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-92.54%)
Mutual labels:  malware
cps-twinning
A Framework for Generating and Executing Digital Twins
Stars: ✭ 32 (-88.06%)
Mutual labels:  research
abcvoting
Python implementations of approval-based committee (multi-winner) voting rules
Stars: ✭ 17 (-93.66%)
Mutual labels:  research
1-60 of 703 similar projects