All Projects → malice-av → Similar Projects or Alternatives

810 Open source projects that are alternatives of or similar to malice-av

Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1178.57%)
Mutual labels:  malware, antivirus, malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (-72.45%)
Mutual labels:  malware, malware-analysis, malice
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+404.08%)
Mutual labels:  malware, antivirus, malware-analysis
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-68.37%)
Mutual labels:  malware, antivirus, malice
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+186.73%)
Mutual labels:  malware, antivirus, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-68.37%)
Mutual labels:  malware, antivirus, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+576.53%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-62.24%)
Mutual labels:  malware, malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-82.65%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-46.94%)
Mutual labels:  malware, malware-analysis
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1170.41%)
Mutual labels:  malware, antivirus
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1967.35%)
Mutual labels:  malware, malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (+51.02%)
Mutual labels:  malware, malware-analysis
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+437.76%)
Mutual labels:  malware, antivirus
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+476.53%)
Mutual labels:  malware, malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-70.41%)
Mutual labels:  malware, malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+711.22%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-27.55%)
Mutual labels:  malware, malware-analysis
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-29.59%)
Mutual labels:  malware, malware-analysis
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (+32.65%)
Mutual labels:  malware, antivirus
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+908.16%)
Mutual labels:  malware, malware-analysis
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+131.63%)
Mutual labels:  malware, antivirus
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+155.1%)
Mutual labels:  malware, malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+161.22%)
Mutual labels:  malware, malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+634.69%)
Mutual labels:  malware, malware-analysis
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-35.71%)
Mutual labels:  malware, antivirus
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+118.37%)
Mutual labels:  malware, malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+42.86%)
Mutual labels:  malware, malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+375.51%)
Mutual labels:  malware, malware-analysis
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+5965.31%)
Mutual labels:  malware, antivirus
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+359.18%)
Mutual labels:  malware, malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+7909.18%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+780.61%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-62.24%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+321.43%)
Mutual labels:  malware, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-37.76%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+9064.29%)
Mutual labels:  malware, malware-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-16.33%)
Mutual labels:  malware, malware-analysis
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-53.06%)
Mutual labels:  malware, malware-analysis
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (+14.29%)
Mutual labels:  malware, antivirus
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (+46.94%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+317.35%)
Mutual labels:  malware, malware-analysis
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+123.47%)
Mutual labels:  malware, malware-analysis
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+84.69%)
Mutual labels:  malware, antivirus
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+80.61%)
Mutual labels:  malware, malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+203.06%)
Mutual labels:  malware, malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-81.63%)
Mutual labels:  malware, malware-analysis
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-73.47%)
Mutual labels:  malware, antivirus
fame modules
Community modules for FAME
Stars: ✭ 55 (-43.88%)
Mutual labels:  malware, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-4.08%)
Mutual labels:  malware, malware-analysis
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+64.29%)
Mutual labels:  malware, malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+85.71%)
Mutual labels:  antivirus, malware-analysis
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+209.18%)
Mutual labels:  malware, malware-analysis
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-35.71%)
Mutual labels:  malware, antivirus
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+6.12%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+295.92%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+306.12%)
Mutual labels:  malware, malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (+54.08%)
Mutual labels:  malware, malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+11.22%)
Mutual labels:  malware, malware-analysis
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+803.06%)
Mutual labels:  malware, antivirus
1-60 of 810 similar projects