All Projects → Malware Feed → Similar Projects or Alternatives

1190 Open source projects that are alternatives of or similar to Malware Feed

Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1715.94%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+217.39%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-73.91%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+62.32%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-55.07%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-68.12%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+4950.72%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+1.45%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+307.25%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+313.04%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+57.97%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+373.91%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-60.87%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+50.72%)
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (+1.45%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+492.75%)
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+9873.91%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-69.57%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-62.32%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1920.29%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+536.23%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+860.87%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+226.09%)
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+31.88%)
Mutual labels:  malware, cybersecurity, infosec, threatintel
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (+28.99%)
Chatter
internet monitoring osint telegram bot for windows
Stars: ✭ 123 (+78.26%)
Stalkphish
StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.
Stars: ✭ 256 (+271.01%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-20.29%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-57.97%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+1331.88%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+346.38%)
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-57.97%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+2963.77%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+943.48%)
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (+14.49%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+13205.8%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+456.52%)
sqhunter
A simple threat hunting tool based on osquery, Salt Open and Cymon API
Stars: ✭ 64 (-7.25%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-75.36%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+5501.45%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+476.81%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+102.9%)
Mutual labels:  malware, malware-analysis, virustotal
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+330.43%)
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-78.26%)
Mutual labels:  infosec, threat-hunting, threatintel
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-75.36%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (+1.45%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-24.64%)
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (-47.83%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+575.36%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+12459.42%)
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+636.23%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+552.17%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+718.84%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+339.13%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-46.38%)
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+162.32%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+615.94%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-11.59%)
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+1402.9%)
Mutual labels:  infosec, threat-hunting, threatintel
1-60 of 1190 similar projects