All Projects → LOLBAS222 → Similar Projects or Alternatives

509 Open source projects that are alternatives of or similar to LOLBAS222

Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-17%)
Mutual labels:  attack, apt, malware
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-51%)
Mutual labels:  attack, malware
Windows-APT-Warfare
著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容
Stars: ✭ 241 (+141%)
Mutual labels:  apt, malware
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+280%)
Mutual labels:  attack, malware
Data
APTnotes data
Stars: ✭ 1,126 (+1026%)
Mutual labels:  apt, malware
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Stars: ✭ 10,333 (+10233%)
Mutual labels:  attack, malware
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+576%)
Mutual labels:  attack, malware
Silica
A static site generator for MobileAPT repos.
Stars: ✭ 129 (+29%)
Mutual labels:  apt
Pummel
Socks5 Proxy HTTP/HTTPS-Flooding (cc) attack
Stars: ✭ 53 (-47%)
Mutual labels:  attack
delegated-execution-subscriptions
🕰️⚙️Recurring delegated execution through an identity proxy with meta transactions
Stars: ✭ 42 (-58%)
Mutual labels:  execution
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+1286%)
Mutual labels:  malware
go-malware
Golang Virus Examples
Stars: ✭ 67 (-33%)
Mutual labels:  malware
ddos
DDoS Attack & Protection Tools for Windows, Linux & Android
Stars: ✭ 84 (-16%)
Mutual labels:  attack
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (-78%)
Mutual labels:  malware
RayS
RayS: A Ray Searching Method for Hard-label Adversarial Attack (KDD2020)
Stars: ✭ 43 (-57%)
Mutual labels:  attack
cylon-deb
TUI menu driven bash shell script to update and maintain a Debian based Linux distro.
Stars: ✭ 23 (-77%)
Mutual labels:  apt
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-25%)
Mutual labels:  malware
HIDAAF
Python - Human Interface Device Android Attack Framework
Stars: ✭ 31 (-69%)
Mutual labels:  attack
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+18%)
Mutual labels:  attack
additional-hosts
🛡 List of categorized undesired hosts
Stars: ✭ 13 (-87%)
Mutual labels:  malware
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+40%)
Mutual labels:  malware
SwitHak.github.io
SwitHak' Security Place for my Opinions and Work
Stars: ✭ 30 (-70%)
Mutual labels:  malware
python-deb-pkg-tools
Debian packaging tools
Stars: ✭ 36 (-64%)
Mutual labels:  apt
Bold-Falcon
毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;方班网络安全综合实验-设计类;
Stars: ✭ 30 (-70%)
Mutual labels:  malware
sgx-tutorial-space18
Tutorial: Uncovering and mitigating side-channel leakage in Intel SGX enclaves
Stars: ✭ 44 (-56%)
Mutual labels:  attack
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-82%)
Mutual labels:  malware
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+288%)
Mutual labels:  malware
CleanUnwantedUpdates
A set of scripts to detect updates of Microsoft (TM) Windows (TM) OS which harm users' privacy and uninstall them
Stars: ✭ 24 (-76%)
Mutual labels:  malware
JavaRansomware
Simple Ransomware Tool in Pure Java
Stars: ✭ 99 (-1%)
Mutual labels:  malware
ansible-apt
Ansible role to manage packages and up(date|grade)s in Debian-like systems
Stars: ✭ 21 (-79%)
Mutual labels:  apt
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (+18%)
Mutual labels:  attack
Spyware
Python-based spyware for Windows that logs the foreground window activites, keyboard inputs. Furthermore it is able to take screenshots and and run shell commands in the background.
Stars: ✭ 31 (-69%)
Mutual labels:  malware
AnnotationProcessorStarter
Project to set up basics of a Java annotation processor
Stars: ✭ 19 (-81%)
Mutual labels:  apt
ccapi
A header-only C++ library for interacting with crypto exchanges. Binding for Python is provided. A spot market making application is also provided as an end-to-end solution for liquidity providers.
Stars: ✭ 227 (+127%)
Mutual labels:  execution
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-85%)
Mutual labels:  malware
Anti-Debug-DB
Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of various anti-debug tricks, their implementation, and recommendations of how to mitigate the each trick.
Stars: ✭ 20 (-80%)
Mutual labels:  malware
pihole-blocklists
Domain blocklists for Pi-Hole that are free and open for use by everyone.
Stars: ✭ 13 (-87%)
Mutual labels:  malware
scam-links
Collection of phishing and malicious links that focuses on Steam and Discord scams.
Stars: ✭ 118 (+18%)
Mutual labels:  malware
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (-79%)
Mutual labels:  attack
package-build
A toolset for building system packages using Docker and fpm-cookery
Stars: ✭ 36 (-64%)
Mutual labels:  apt
icestick-lpc-tpm-sniffer
FPGA-based LPC bus sniffing tool for Lattice iCEstick Evaluation Kit
Stars: ✭ 41 (-59%)
Mutual labels:  attack
decimation.github.io
Cydia repo
Stars: ✭ 18 (-82%)
Mutual labels:  apt
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (+62%)
Mutual labels:  malware
PyPackerDetect
A malware dataset curation tool which helps identify packed samples.
Stars: ✭ 27 (-73%)
Mutual labels:  malware
training-materials
No description or website provided.
Stars: ✭ 47 (-53%)
Mutual labels:  malware
chrome-crusader
Chrome Crusader
Stars: ✭ 24 (-76%)
Mutual labels:  malware
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+7134%)
Mutual labels:  malware
impfuzzy
Fuzzy Hash calculated from import API of PE files
Stars: ✭ 67 (-33%)
Mutual labels:  malware
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-2%)
Mutual labels:  malware
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-70%)
Mutual labels:  malware
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-63%)
Mutual labels:  malware
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-66%)
Mutual labels:  malware
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (+3%)
Mutual labels:  attack
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+4%)
Mutual labels:  malware
rc4md5cry
rc4md5cry: denial of service for rc4-md5 shadowsocks nodes (shadowboom paper is pending)
Stars: ✭ 15 (-85%)
Mutual labels:  attack
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+280%)
Mutual labels:  malware
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-75%)
Mutual labels:  malware
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-48%)
Mutual labels:  malware
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-83%)
Mutual labels:  malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (+10%)
Mutual labels:  malware
1-60 of 509 similar projects