All Projects → Malsub → Similar Projects or Alternatives

1428 Open source projects that are alternatives of or similar to Malsub

Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-77.6%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+306.82%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-54.55%)
Mutual labels:  malware, malware-analysis, virustotal
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-7.47%)
Mutual labels:  malware, malware-analysis, virustotal
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.94%)
Mutual labels:  malware, malware-analysis, virustotal
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-30.52%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-94.16%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-91.56%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-8.77%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+133.77%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-90.58%)
Mutual labels:  malware, malware-analysis, virustotal
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+6.17%)
Mutual labels:  malware, malware-analysis, virustotal
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-60.71%)
Mutual labels:  malware, cybersecurity
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-59.42%)
Mutual labels:  malware, cybersecurity
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-53.25%)
Mutual labels:  malware, malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-16.23%)
Mutual labels:  malware, malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-51.95%)
Mutual labels:  malware, malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-42.53%)
Mutual labels:  malware, malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-18.83%)
Mutual labels:  malware, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-15.58%)
Mutual labels:  malware, malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (-16.88%)
Mutual labels:  malware, malware-analysis
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-86.36%)
Mutual labels:  malware, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-59.74%)
Mutual labels:  malware, cybersecurity
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-75%)
Mutual labels:  malware, cybersecurity
Virustotalnet
A full implementation of the VirusTotal 2.0 API
Stars: ✭ 142 (-53.9%)
Mutual labels:  api-client, virustotal
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1031.49%)
Mutual labels:  cybersecurity, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-3.25%)
Mutual labels:  malware, malware-analysis
Awesome Malware
💻⚠️ A curated collection of awesome malware, botnets, and other post-exploitation tools.
Stars: ✭ 108 (-64.94%)
Mutual labels:  malware, cybersecurity
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+314.29%)
Mutual labels:  malware, virustotal
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+557.79%)
Mutual labels:  malware, malware-analysis
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-47.73%)
Mutual labels:  malware, malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-50.97%)
Mutual labels:  malware, malware-analysis
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-28.9%)
Mutual labels:  malware, malware-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-73.38%)
Mutual labels:  malware, malware-analysis
Php Curl Class
PHP Curl Class makes it easy to send HTTP requests and integrate with web APIs
Stars: ✭ 2,903 (+842.53%)
Mutual labels:  api-client, restful
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-6.17%)
Mutual labels:  malware, malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (-91.23%)
Mutual labels:  malware, malware-analysis
Virustotal Api
Virus Total Public/Private/Intel API
Stars: ✭ 189 (-38.64%)
Mutual labels:  api-client, virustotal
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+119.48%)
Mutual labels:  malware, cybersecurity
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-94.81%)
Mutual labels:  cybersecurity, malware-analysis
restofus
Restofus - a cross-platform (REST) API client.
Stars: ✭ 18 (-94.16%)
Mutual labels:  restful, api-client
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+2248.7%)
Mutual labels:  malware, cybersecurity
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-3.57%)
Mutual labels:  malware, malware-analysis
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-1.62%)
Mutual labels:  malware, malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (-82.14%)
Mutual labels:  malware, malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-64.61%)
Mutual labels:  malware, malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-94.16%)
Mutual labels:  malware, malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-66.23%)
Mutual labels:  malware, malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-94.48%)
Mutual labels:  malware, malware-analysis
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-77.27%)
Mutual labels:  malware, cybersecurity
SuperLibrary
Information Security Library
Stars: ✭ 60 (-80.52%)
Mutual labels:  cybersecurity, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-84.42%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-68.18%)
Mutual labels:  malware, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-77.27%)
Mutual labels:  cybersecurity, malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-87.99%)
Mutual labels:  malware, malware-analysis
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-70.45%)
Mutual labels:  malware, cybersecurity
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-76.95%)
Mutual labels:  malware, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-69.48%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-83.12%)
Mutual labels:  malware, malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-86.69%)
Mutual labels:  malware, malware-analysis
1-60 of 1428 similar projects