All Projects → LOLBAS222 → Similar Projects or Alternatives

509 Open source projects that are alternatives of or similar to LOLBAS222

Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Stars: ✭ 56 (-44%)
Mutual labels:  attack
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-54%)
Mutual labels:  malware
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+9%)
Mutual labels:  malware
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+888%)
Mutual labels:  malware
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Stars: ✭ 55 (-45%)
Mutual labels:  attack
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-68%)
Mutual labels:  malware
icestick-lpc-tpm-sniffer
FPGA-based LPC bus sniffing tool for Lattice iCEstick Evaluation Kit
Stars: ✭ 41 (-59%)
Mutual labels:  attack
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+855%)
Mutual labels:  malware
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Stars: ✭ 45 (-55%)
Mutual labels:  attack
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-72%)
Mutual labels:  malware
jpeg-defense
SHIELD: Fast, Practical Defense and Vaccination for Deep Learning using JPEG Compression
Stars: ✭ 82 (-18%)
Mutual labels:  attack
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+7749%)
Mutual labels:  malware
Curl Collisions
An implementation of Heilman et al.'s differential attack on IOTA's Curl hashing function.
Stars: ✭ 20 (-80%)
Mutual labels:  attack
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-83%)
Mutual labels:  malware
decimation.github.io
Cydia repo
Stars: ✭ 18 (-82%)
Mutual labels:  apt
Threatpursuit Vm
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 814 (+714%)
Mutual labels:  malware
Physics Command
Physics platform is a tool for hardware systems (e.g: raspberryPi 3B ). It retrieves data passing through the network and sends it to a control panel. It works the same way as a botnet by receiving remote commands. (you can imagine that as a black box)
Stars: ✭ 23 (-77%)
Mutual labels:  attack
Neurax
A framework for constructing self-spreading binaries
Stars: ✭ 757 (+657%)
Mutual labels:  malware
hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+808%)
Mutual labels:  attack
Hblock
Improve your security and privacy by blocking ads, tracking and malware domains.
Stars: ✭ 724 (+624%)
Mutual labels:  malware
Cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
Stars: ✭ 822 (+722%)
Mutual labels:  attack
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+563%)
Mutual labels:  malware
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (+62%)
Mutual labels:  malware
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+519%)
Mutual labels:  malware
Autordpwn
The Shadow Attack Framework
Stars: ✭ 688 (+588%)
Mutual labels:  attack
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (+508%)
Mutual labels:  malware
DGA-Detection
DGA Domain Detection using Bigram Frequency Analysis
Stars: ✭ 47 (-53%)
Mutual labels:  malware
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (+487%)
Mutual labels:  malware
Dhcpwn
All your IPs are belong to us.
Stars: ✭ 642 (+542%)
Mutual labels:  attack
Uboat
HTTP Botnet Project
Stars: ✭ 573 (+473%)
Mutual labels:  malware
PyPackerDetect
A malware dataset curation tool which helps identify packed samples.
Stars: ✭ 27 (-73%)
Mutual labels:  malware
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+465%)
Mutual labels:  malware
Esp8266 beaconspam
Creates up to a thousand WiFi access points with custom SSIDs.
Stars: ✭ 575 (+475%)
Mutual labels:  attack
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (+444%)
Mutual labels:  malware
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+24%)
Mutual labels:  malware
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+426%)
Mutual labels:  malware
Buy pig plan
电话攻击(电话轰炸、可代替短信轰炸)、留言攻击工具 | 已删库
Stars: ✭ 506 (+406%)
Mutual labels:  attack
Osx Security Awesome
A collection of OSX and iOS security resources
Stars: ✭ 505 (+405%)
Mutual labels:  malware
training-materials
No description or website provided.
Stars: ✭ 47 (-53%)
Mutual labels:  malware
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+399%)
Mutual labels:  malware
Bitcracker
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Stars: ✭ 463 (+363%)
Mutual labels:  attack
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+8566%)
Mutual labels:  malware
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-63%)
Mutual labels:  malware
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+366%)
Mutual labels:  malware
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (+306%)
Mutual labels:  attack
Box Js
A tool for studying JavaScript malware.
Stars: ✭ 444 (+344%)
Mutual labels:  malware
chrome-crusader
Chrome Crusader
Stars: ✭ 24 (-76%)
Mutual labels:  malware
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+335%)
Mutual labels:  malware
T Mvp
Android AOP Architecture by Apt, AspectJ, Javassisit, based on Realm+Databinding+MVP+Retrofit+Rxjava2
Stars: ✭ 2,740 (+2640%)
Mutual labels:  apt
Trojancockroach
A Stealthy Trojan Spyware
Stars: ✭ 424 (+324%)
Mutual labels:  malware
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+17%)
Mutual labels:  malware
Fluxion
Fluxion is a remake of linset by vk496 with enhanced functionality.
Stars: ✭ 3,275 (+3175%)
Mutual labels:  attack
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (+69%)
Mutual labels:  attack
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (-16%)
Mutual labels:  malware
fastaop
🚀 lightweight, high-performance AOP framework based on Java Annotation Processing, similar to Lombok
Stars: ✭ 87 (-13%)
Mutual labels:  apt
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-30%)
Mutual labels:  malware
antianalysis demos
Set of antianalysis techniques found in malware
Stars: ✭ 108 (+8%)
Mutual labels:  malware
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (+933%)
Mutual labels:  malware
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-78%)
Mutual labels:  apt
repogen
Easy-to-use signed APT repository generator with a web-based package browser.
Stars: ✭ 34 (-66%)
Mutual labels:  apt
361-420 of 509 similar projects