All Projects → Lime Crypter → Similar Projects or Alternatives

570 Open source projects that are alternatives of or similar to Lime Crypter

Cscore
cscore is a minimal-footprint library providing commonly used helpers & patterns for your C# projects. It can be used in both pure C# and Unity projects.
Stars: ✭ 115 (-47%)
Mutual labels:  injection
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+27.19%)
Mutual labels:  malware
Sentello
Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.
Stars: ✭ 54 (-75.12%)
Mutual labels:  malware
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (+23.5%)
Mutual labels:  malware
Laravel Fakeid
Automatic model ID obfuscation in routes for Laravel
Stars: ✭ 161 (-25.81%)
Mutual labels:  obfuscation
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (+23.5%)
Mutual labels:  malware
Absent Loader
Example Loader to be used as a learning resource for people interested in how commercially available malware is made on a very basic level
Stars: ✭ 54 (-75.12%)
Mutual labels:  malware
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+1546.54%)
Mutual labels:  malware
Deoptfuscator
Deobfuscator for Android Application
Stars: ✭ 115 (-47%)
Mutual labels:  obfuscation
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+21.66%)
Mutual labels:  malware
Block Ads Via Dns
Block ads and malware via local DNS server
Stars: ✭ 50 (-76.96%)
Mutual labels:  malware
Roguesploit
Powerfull Wi-Fi trap!
Stars: ✭ 262 (+20.74%)
Mutual labels:  injection
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+1062.67%)
Mutual labels:  malware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+19.82%)
Mutual labels:  malware
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+380.65%)
Mutual labels:  malware
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-59.45%)
Mutual labels:  malware
Block
Let's make an annoyance free, better open internet, altogether!
Stars: ✭ 1,849 (+752.07%)
Mutual labels:  malware
template-injection-workshop
Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.
Stars: ✭ 99 (-54.38%)
Mutual labels:  injection
Minerinthemiddle
Stars: ✭ 46 (-78.8%)
Mutual labels:  injection
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-82.03%)
Mutual labels:  malware
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-28.11%)
Mutual labels:  malware
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+50.69%)
Mutual labels:  malware
Enigma
Gradle Plugin - Obfuscator String Encryption (Android/Java)
Stars: ✭ 43 (-80.18%)
Mutual labels:  obfuscation
Ransomware
Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.
Stars: ✭ 19 (-91.24%)
Mutual labels:  malware
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-48.39%)
Mutual labels:  malware
malware-s2e
Code for my blog post on using S2E for malware analysis
Stars: ✭ 21 (-90.32%)
Mutual labels:  malware
Andtroj
A tool for integrating the Metasploit payload with Android's healthy programs and bypassing antivirus
Stars: ✭ 43 (-80.18%)
Mutual labels:  obfuscation
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-90.32%)
Mutual labels:  malware
Yansollvm
Yet Another Not So Obfuscated LLVM
Stars: ✭ 180 (-17.05%)
Mutual labels:  obfuscation
opyoid
Dependency injection library for Python
Stars: ✭ 34 (-84.33%)
Mutual labels:  injection
Nodejs Security Must Know
It is a note about security on nodejs
Stars: ✭ 38 (-82.49%)
Mutual labels:  injection
inceptor
Template-Driven AV/EDR Evasion Framework
Stars: ✭ 730 (+236.41%)
Mutual labels:  obfuscation
Lime Miner
a simple hidden silent XMR miner.
Stars: ✭ 109 (-49.77%)
Mutual labels:  malware
Malware-with-Backdoor-and-Keylogger
👨🏻‍💻 A great tool for Ethical Hackers, a malware programmed with Backdoor and Keylogger.
Stars: ✭ 25 (-88.48%)
Mutual labels:  malware
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+355.3%)
Mutual labels:  malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-81.11%)
Mutual labels:  malware
Ssti Payloads
🎯 Server Side Template Injection Payloads
Stars: ✭ 150 (-30.88%)
Mutual labels:  injection
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-93.55%)
Mutual labels:  malware
Kylin Llvm Obfuscator
based on llvm 5.0.1 release with ollvm
Stars: ✭ 37 (-82.95%)
Mutual labels:  obfuscation
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-91.71%)
Mutual labels:  malware
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+4661.75%)
Mutual labels:  malware
SilentXMRMiner
A Silent (Hidden) Monero (XMR) Miner Builder
Stars: ✭ 417 (+92.17%)
Mutual labels:  injection
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-82.95%)
Mutual labels:  malware
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-49.31%)
Mutual labels:  malware
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Stars: ✭ 200 (-7.83%)
Mutual labels:  malware
EVA2
Another version of EVA using anti-debugging techs && using Syscalls
Stars: ✭ 223 (+2.76%)
Mutual labels:  injection
Azure.data.wrappers
Azure Storage Simplified
Stars: ✭ 34 (-84.33%)
Mutual labels:  injection
ph-malhide
Process Hacker 2 hiding from external applications
Stars: ✭ 17 (-92.17%)
Mutual labels:  malware
Swiftdi
SwiftDI the new way to use your dependency in Swift 5.1
Stars: ✭ 107 (-50.69%)
Mutual labels:  injection
sus
A now actually pretty good amogus themed javascript obfuscator lol
Stars: ✭ 23 (-89.4%)
Mutual labels:  obfuscation
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Stars: ✭ 31 (-85.71%)
Mutual labels:  malware
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-31.8%)
Mutual labels:  malware
Domain generation algorithms
Some results of my DGA reversing efforts
Stars: ✭ 417 (+92.17%)
Mutual labels:  malware
Malwareclassifier
Malware Classifier From Network Captures
Stars: ✭ 75 (-65.44%)
Mutual labels:  malware
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+90.32%)
Mutual labels:  malware
Maltrail
Malicious traffic detection system
Stars: ✭ 4,296 (+1879.72%)
Mutual labels:  malware
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+340.09%)
Mutual labels:  malware
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+0.92%)
Mutual labels:  malware
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-0.46%)
Mutual labels:  malware
Obfuscator Class
👨‍💻 Simple and effective Obfuscator PHP class (this is not a stupid base64 encoding script, but a real and effective obfuscation script)
Stars: ✭ 202 (-6.91%)
Mutual labels:  obfuscation
301-360 of 570 similar projects