All Projects → JustEvadeBro → Similar Projects or Alternatives

522 Open source projects that are alternatives of or similar to JustEvadeBro

clamfs
ClamFS is a FUSE-based user-space file system for Linux and BSD with on-access anti-virus file scanning
Stars: ✭ 29 (-53.97%)
Mutual labels:  antivirus
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+247.62%)
Mutual labels:  malware
Malware-Collection
Source codes of malwares, stress tests etc. for computer.
Stars: ✭ 27 (-57.14%)
Mutual labels:  malware
shellsum
A defense tool - detect web shells in local directories via md5sum
Stars: ✭ 30 (-52.38%)
Mutual labels:  anti-virus
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-25.4%)
Mutual labels:  evasion
ClamAV.Managed
ClamAV bindings for the .NET Framework, Mono and PowerShell. ClamAV.Managed is a library written in C# for the .NET Framework and Mono, providing managed bindings for the libclamav interface. It includes ClamAV.Managed.PowerShell, a set of PowerShell cmdlets for ClamAV scanning. It comes with sample code for building a GUI virus scanner applicat…
Stars: ✭ 15 (-76.19%)
Mutual labels:  antivirus
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (+246.03%)
Mutual labels:  malware
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+242.86%)
Mutual labels:  malware
Simple-Antirootkit-SST-Unhooker
This is a demo project to illustrate the way to verify and restore original SST in case of some malware hooks
Stars: ✭ 31 (-50.79%)
Mutual labels:  antivirus
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+295.24%)
Mutual labels:  malware
AdflyUrlGrabber
A python script designed to grab the original url from an adfly url without opening it :D
Stars: ✭ 53 (-15.87%)
Mutual labels:  bypass
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+300%)
Mutual labels:  malware
file-less-ransomware-demo
Demonstrate about file-less malware approach using JavaScript
Stars: ✭ 46 (-26.98%)
Mutual labels:  malware
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Stars: ✭ 241 (+282.54%)
Mutual labels:  malware
MalwareScan.AMSI
No description or website provided.
Stars: ✭ 68 (+7.94%)
Mutual labels:  amsi
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-41.27%)
Mutual labels:  malware
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Stars: ✭ 208 (+230.16%)
Mutual labels:  malware
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (+244.44%)
Mutual labels:  malware
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (-3.17%)
Mutual labels:  malware
AV-Killer
Antivirus Killer
Stars: ✭ 91 (+44.44%)
Mutual labels:  antivirus
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (-44.44%)
Mutual labels:  evasion
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Stars: ✭ 200 (+217.46%)
Mutual labels:  malware
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+3904.76%)
Mutual labels:  malware
BetterDiscordPlugins
🔥 My collection of Discord plugins for BetterDiscord, the Discord enhancement project
Stars: ✭ 120 (+90.48%)
Mutual labels:  bypass
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (+219.05%)
Mutual labels:  malware
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+85.71%)
Mutual labels:  malware
Process doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
Stars: ✭ 198 (+214.29%)
Mutual labels:  malware
Me-e--bypasser
This Discord Bot bypasses a premium feature of the Bot Mee6, so that you can use it for free.
Stars: ✭ 74 (+17.46%)
Mutual labels:  bypass
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+4369.84%)
Mutual labels:  malware
Blackweb
Domains Blocklist for Squid-Cache
Stars: ✭ 189 (+200%)
Mutual labels:  malware
gateCracker
No description or website provided.
Stars: ✭ 20 (-68.25%)
Mutual labels:  bypass
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+328.57%)
Mutual labels:  malware
ML-Antivirus
An antivirus powered by machine learning.
Stars: ✭ 32 (-49.21%)
Mutual labels:  antivirus
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+509.52%)
Mutual labels:  malware
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+192.06%)
Mutual labels:  malware
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (+193.65%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-55.56%)
Mutual labels:  malware
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (+182.54%)
Mutual labels:  malware
Trisis Triton Hatman
Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware
Stars: ✭ 178 (+182.54%)
Mutual labels:  malware
sarlacc
SMTP server / sinkhole for collecting spam
Stars: ✭ 42 (-33.33%)
Mutual labels:  malware
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-33.33%)
Mutual labels:  malware
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+180.95%)
Mutual labels:  malware
Energizedprotection
A merged collection of hosts from reputable sources. #StayEnergized!
Stars: ✭ 175 (+177.78%)
Mutual labels:  malware
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
Stars: ✭ 326 (+417.46%)
Mutual labels:  bypass
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+176.19%)
Mutual labels:  malware
bank mitigations
Anti keylogger, anti screen logger... Strategy to protect with hookings or improve your sandbox with spyware detection... - Demo
Stars: ✭ 17 (-73.02%)
Mutual labels:  antivirus
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+973.02%)
Mutual labels:  malware
Evasions
Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.
Stars: ✭ 173 (+174.6%)
Mutual labels:  malware
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (+166.67%)
Mutual labels:  malware
Nginx Ultimate Bad Bot Blocker
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 2,351 (+3631.75%)
Mutual labels:  malware
malware api class
Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers
Stars: ✭ 134 (+112.7%)
Mutual labels:  malware
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (+166.67%)
Mutual labels:  malware
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+155.56%)
Mutual labels:  malware
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (+12.7%)
Mutual labels:  malware
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+4.76%)
Mutual labels:  antivirus
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (+147.62%)
Mutual labels:  malware
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (+139.68%)
Mutual labels:  malware
mirai
The Mirai malware modified for use on NCL/a virtual/simulated environment.
Stars: ✭ 32 (-49.21%)
Mutual labels:  malware
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+3106.35%)
Mutual labels:  malware
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (+134.92%)
Mutual labels:  malware
61-120 of 522 similar projects