All Projects → Kicomav → Similar Projects or Alternatives

439 Open source projects that are alternatives of or similar to Kicomav

Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-20.26%)
Mutual labels:  malware, antivirus, virus
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-51.54%)
Mutual labels:  malware, antivirus
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (-21.59%)
Mutual labels:  malware, virus
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-4.85%)
Mutual labels:  malware, virus
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-86.34%)
Mutual labels:  malware, antivirus
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+34.36%)
Mutual labels:  virus, malware
go-malware
Golang Virus Examples
Stars: ✭ 67 (-70.48%)
Mutual labels:  virus, malware
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-56.83%)
Mutual labels:  malware, antivirus
Gobot2
Second Version of The GoBot Botnet, But more advanced.
Stars: ✭ 431 (+89.87%)
Mutual labels:  malware, virus
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (+38.77%)
Mutual labels:  malware, virus
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+1011.45%)
Mutual labels:  malware, virus
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-31.28%)
Mutual labels:  malware, virus
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-53.74%)
Mutual labels:  malware, virus
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-72.25%)
Mutual labels:  malware, antivirus
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-72.25%)
Mutual labels:  malware, antivirus
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+289.87%)
Mutual labels:  malware, antivirus
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+67.4%)
Mutual labels:  virus, malware
Ragnarok
Virus Package ( For Educational Purposes )
Stars: ✭ 23 (-89.87%)
Mutual labels:  virus, malware
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+30.84%)
Mutual labels:  virus, malware
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Stars: ✭ 39 (-82.82%)
Mutual labels:  virus, malware
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (+18.06%)
Mutual labels:  malware, virus
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (-42.73%)
Mutual labels:  malware, antivirus
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+48.46%)
Mutual labels:  malware, antivirus
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+451.98%)
Mutual labels:  malware, antivirus
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+448.46%)
Mutual labels:  malware, antivirus
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-29.07%)
Mutual labels:  malware, virus
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-46.7%)
Mutual labels:  malware, virus
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+2518.5%)
Mutual labels:  malware, antivirus
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+132.16%)
Mutual labels:  malware, antivirus
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+359.47%)
Mutual labels:  malware, virus
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-5.73%)
Mutual labels:  virus, malware
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+23.79%)
Mutual labels:  malware, antivirus
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-11.45%)
Mutual labels:  malware, virus
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-86.34%)
Mutual labels:  malware, antivirus
VirusTotalScanner
Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
Stars: ✭ 18 (-92.07%)
Mutual labels:  virus, antivirus
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-69.6%)
Mutual labels:  virus, malware
JavaRansomware
Simple Ransomware Tool in Pure Java
Stars: ✭ 99 (-56.39%)
Mutual labels:  virus, malware
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-88.55%)
Mutual labels:  malware, antivirus
Cerberus
A complete Grabber, sending data to a TCP server that you have to host and stocking all in a database.
Stars: ✭ 32 (-85.9%)
Mutual labels:  virus, malware
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (-63%)
Mutual labels:  virus, malware
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-93.83%)
Mutual labels:  malware, antivirus
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+117.62%)
Mutual labels:  malware, antivirus
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-82.82%)
Mutual labels:  malware, antivirus
carrierwave-attachmentscanner
Adds the ability to send CarrierWave uploads to Attachment Scanner for virus and malware prevention.
Stars: ✭ 14 (-93.83%)
Mutual labels:  virus, malware
Adamantium Thief
🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Stars: ✭ 283 (+24.67%)
Mutual labels:  malware, virus
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-90.75%)
Mutual labels:  virus, malware
Trojancockroach
A Stealthy Trojan Spyware
Stars: ✭ 424 (+86.78%)
Mutual labels:  malware, virus
Virii
Collection of ancient computer virus source codes
Stars: ✭ 378 (+66.52%)
Mutual labels:  malware, virus
Malware-with-Backdoor-and-Keylogger
👨🏻‍💻 A great tool for Ethical Hackers, a malware programmed with Backdoor and Keylogger.
Stars: ✭ 25 (-88.99%)
Mutual labels:  virus, malware
Aviator
Antivirus evasion project
Stars: ✭ 529 (+133.04%)
Mutual labels:  antivirus, virus
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-50.66%)
Mutual labels:  malware, antivirus
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Stars: ✭ 208 (-8.37%)
Mutual labels:  malware, virus
Flying Sandbox Monster
Sandboxed, Rust-based, Windows Defender Client
Stars: ✭ 158 (-30.4%)
Mutual labels:  antivirus
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-33.48%)
Mutual labels:  malware
Malwaremultiscan
Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.
Stars: ✭ 204 (-10.13%)
Mutual labels:  antivirus
Securetea Project
The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)
Stars: ✭ 181 (-20.26%)
Mutual labels:  antivirus
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+789.87%)
Mutual labels:  malware
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-34.8%)
Mutual labels:  malware
Avpwn
List of real-world threats against endpoint protection software
Stars: ✭ 179 (-21.15%)
Mutual labels:  antivirus
Dontclickshit
Як не стати кібер-жертвою
Stars: ✭ 149 (-34.36%)
Mutual labels:  antivirus
1-60 of 439 similar projects