All Projects → Malcom → Similar Projects or Alternatives

1032 Open source projects that are alternatives of or similar to Malcom

Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-93.02%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+26.82%)
Mutual labels:  dfir, malware, infosec, malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-78.34%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-66.9%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-98.68%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-96.86%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-77.83%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-94.43%)
Mutual labels:  malware, infosec, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-92.91%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-71.15%)
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-85.02%)
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-85.43%)
Mutual labels:  malware, infosec, malware-analysis
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-89.07%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-88.66%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-88.97%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-32.89%)
Mutual labels:  malware, infosec, malware-analysis
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-97.57%)
Mutual labels:  dfir, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-94.74%)
Mutual labels:  malware, malware-analysis
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-97.87%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-97.37%)
Mutual labels:  malware, malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-98.28%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-90.08%)
Mutual labels:  malware, malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-95.85%)
Mutual labels:  malware, malware-analysis
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (-74.09%)
Mutual labels:  infosec, threat-intelligence
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-73.68%)
Mutual labels:  malware, malware-analysis
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-72.06%)
Mutual labels:  malware, threat-intelligence
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-92.41%)
Mutual labels:  malware, infosec
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-85.83%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-96.26%)
Mutual labels:  malware, malware-analysis
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (-92.91%)
Mutual labels:  infosec, threat-intelligence
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+694.43%)
Mutual labels:  malware, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-95.14%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-97.87%)
Mutual labels:  malware, malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-70.75%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-69.84%)
Mutual labels:  malware, malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-97.06%)
Mutual labels:  malware, malware-analysis
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-96.05%)
Mutual labels:  malware, dfir
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-90.79%)
Mutual labels:  malware, infosec
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-19.53%)
Mutual labels:  malware, malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-73.89%)
Mutual labels:  malware, malware-analysis
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-69.64%)
Mutual labels:  dfir, threat-intelligence
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-92.21%)
Mutual labels:  dfir, malware-analysis
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-65.79%)
Mutual labels:  infosec, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-65.49%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (-12.65%)
Mutual labels:  malware, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+322.87%)
Mutual labels:  malware, malware-analysis
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-68.52%)
Mutual labels:  dfir, malware
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-65.08%)
Mutual labels:  malware, malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+291.19%)
Mutual labels:  malware, malware-analysis
Zeek
Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.
Stars: ✭ 4,180 (+323.08%)
Mutual labels:  pcap, dfir
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-61.13%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-60.93%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-59.72%)
Mutual labels:  malware, malware-analysis
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-68.83%)
Mutual labels:  malware, malware-analysis
Cs7038 Malware Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
Stars: ✭ 378 (-61.74%)
Mutual labels:  infosec, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (-60.73%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-58.6%)
Mutual labels:  malware, malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-52.83%)
Mutual labels:  malware, malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-54.45%)
Mutual labels:  malware, malware-analysis
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-50%)
Mutual labels:  malware, malware-analysis
1-60 of 1032 similar projects