All Projects → Malconfscan → Similar Projects or Alternatives

665 Open source projects that are alternatives of or similar to Malconfscan

memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-92.35%)
Mutual labels:  malware, forensics
Malconfscan With Cuckoo
Cuckoo Sandbox plugin for extracts configuration data of known malware
Stars: ✭ 110 (-66.36%)
Mutual labels:  memory, malware
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+451.07%)
Mutual labels:  malware, forensics
Volatility
An advanced memory forensics framework
Stars: ✭ 5,042 (+1441.9%)
Mutual labels:  memory, malware
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Stars: ✭ 200 (-38.84%)
Mutual labels:  memory, malware
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (-47.4%)
Mutual labels:  malware, forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-69.72%)
Mutual labels:  malware, forensics
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (-61.77%)
Mutual labels:  malware, forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-4.89%)
Mutual labels:  malware, forensics
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+17.43%)
Mutual labels:  memory, malware
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (-90.52%)
Mutual labels:  memory, forensics
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (-10.4%)
Mutual labels:  malware
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (-18.04%)
Mutual labels:  malware
Infectpe
InfectPE - Inject custom code into PE file [This project is not maintained anymore]
Stars: ✭ 266 (-18.65%)
Mutual labels:  malware
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-19.57%)
Mutual labels:  malware
Hackdroid
Android Apps, Roms and Platforms for Pentesting
Stars: ✭ 310 (-5.2%)
Mutual labels:  forensics
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-21.1%)
Mutual labels:  malware
Community
Volatility plugins developed and maintained by the community
Stars: ✭ 252 (-22.94%)
Mutual labels:  malware
Hack-Utils
Script to facilitate different functions and checks
Stars: ✭ 27 (-91.74%)
Mutual labels:  malware
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-11.62%)
Mutual labels:  malware
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-88.07%)
Mutual labels:  malware
wipedicks
Wipe files and drives securely with randoms ASCII dicks
Stars: ✭ 94 (-71.25%)
Mutual labels:  forensics
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-4.59%)
Mutual labels:  malware
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+1294.8%)
Mutual labels:  forensics
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (-12.23%)
Mutual labels:  malware
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+0%)
Mutual labels:  malware
Ybtaskscheduler
iOS 任务调度器,为 CPU 和内存减负(用于性能优化)
Stars: ✭ 270 (-17.43%)
Mutual labels:  memory
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-8.87%)
Mutual labels:  malware
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+992.66%)
Mutual labels:  malware
Ransomware
Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.
Stars: ✭ 19 (-94.19%)
Mutual labels:  malware
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-19.27%)
Mutual labels:  malware
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (-11.01%)
Mutual labels:  malware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-20.49%)
Mutual labels:  malware
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-2.45%)
Mutual labels:  malware
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-73.09%)
Mutual labels:  malware
Mobileperf
Android performance test
Stars: ✭ 286 (-12.54%)
Mutual labels:  memory
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Stars: ✭ 39 (-88.07%)
Mutual labels:  malware
Coldfire
Golang malware development framework
Stars: ✭ 309 (-5.5%)
Mutual labels:  malware
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-72.17%)
Mutual labels:  malware
Adamantium Thief
🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Stars: ✭ 283 (-13.46%)
Mutual labels:  malware
AMLeaksFinder
A small tool for automatically detecting the [controller, view memory leak] in the project. 一款用于自动检测项目中【控制器内存泄漏,View 内存泄漏】的小工具,支持 ObjC,Swift。
Stars: ✭ 89 (-72.78%)
Mutual labels:  memory
Flare Wmi
Stars: ✭ 321 (-1.83%)
Mutual labels:  forensics
carrierwave-attachmentscanner
Adds the ability to send CarrierWave uploads to Attachment Scanner for virus and malware prevention.
Stars: ✭ 14 (-95.72%)
Mutual labels:  malware
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-13.15%)
Mutual labels:  forensics
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-5.81%)
Mutual labels:  malware
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-90.21%)
Mutual labels:  malware
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-12.84%)
Mutual labels:  malware
malware-s2e
Code for my blog post on using S2E for malware analysis
Stars: ✭ 21 (-93.58%)
Mutual labels:  malware
VBoxCloak
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
Stars: ✭ 49 (-85.02%)
Mutual labels:  malware
Recuperabit
A tool for forensic file system reconstruction.
Stars: ✭ 280 (-14.37%)
Mutual labels:  forensics
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-93.58%)
Mutual labels:  malware
bits parser
Extract BITS jobs from QMGR queue and store them as CSV records
Stars: ✭ 64 (-80.43%)
Mutual labels:  forensics
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-3.67%)
Mutual labels:  malware
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-7.03%)
Mutual labels:  malware
Filprofiler
A Python memory profiler for data processing and scientific computing applications
Stars: ✭ 277 (-15.29%)
Mutual labels:  memory
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-90.52%)
Mutual labels:  malware
o1heap
Constant-complexity deterministic memory allocator (heap) for hard real-time high-integrity embedded systems
Stars: ✭ 119 (-63.61%)
Mutual labels:  memory
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-15.6%)
Mutual labels:  malware
AutoIt-Ripper
Extract AutoIt scripts embedded in PE binaries
Stars: ✭ 101 (-69.11%)
Mutual labels:  malware
Malware-with-Backdoor-and-Keylogger
👨🏻‍💻 A great tool for Ethical Hackers, a malware programmed with Backdoor and Keylogger.
Stars: ✭ 25 (-92.35%)
Mutual labels:  malware
1-60 of 665 similar projects