All Projects → Malice → Similar Projects or Alternatives

2175 Open source projects that are alternatives of or similar to Malice

Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-94.49%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-82.92%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-97.53%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-77.57%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-77.25%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-47.09%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-60.57%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-95.61%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-98.56%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-75.42%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-73.9%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-94.41%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (-42.54%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-97.92%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (-21.15%)
Mutual labels:  dfir, malware, infosec, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-68.24%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-92.26%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-90.02%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-62.81%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-89.78%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-91.06%)
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-88.51%)
Mutual labels:  malware, infosec, malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-54.91%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-82.52%)
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (-28.25%)
Mutual labels:  dfir, cybersecurity, infosec
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-75.82%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-87.15%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-92.5%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-76.3%)
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-92.74%)
Mutual labels:  malware, cybersecurity, infosec
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-96.89%)
Mutual labels:  malware, dfir, antivirus
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-64.09%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-89.31%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+61.69%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+526.42%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-97.05%)
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-92.18%)
Mutual labels:  malware, antivirus, malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-91.7%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (-20.27%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-36.55%)
SuperLibrary
Information Security Library
Stars: ✭ 60 (-95.21%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-95.13%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-94.41%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-88.83%)
Mutual labels:  malware, malware-analysis, virustotal
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-97.69%)
Mutual labels:  malware, malware-analysis, virustotal
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-98.64%)
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-75.18%)
Mutual labels:  dfir, malware, cybersecurity
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-73.02%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-97.85%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-98.32%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+208.46%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-69.35%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-67.36%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (-67.04%)
Mutual labels:  malware, malware-analysis
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-66.32%)
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (-69.03%)
Mutual labels:  malware, malware-analysis
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (-66.56%)
Mutual labels:  malware-analysis, antivirus
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+279.33%)
Mutual labels:  dfir, cybersecurity
Turbinia
Automation and Scaling of Digital Forensics Tools
Stars: ✭ 461 (-63.21%)
Mutual labels:  cloud, dfir
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-93.85%)
Mutual labels:  malware, cybersecurity
1-60 of 2175 similar projects