All Projects → Malware Indicators → Similar Projects or Alternatives

319 Open source projects that are alternatives of or similar to Malware Indicators

Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-17.86%)
Mutual labels:  malware-research
Yara Endpoint
Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.
Stars: ✭ 75 (-61.73%)
Mutual labels:  yara
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+933.67%)
Mutual labels:  malware-research
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-63.27%)
Mutual labels:  yara
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-7.14%)
Mutual labels:  malware-research
Minioc
Single-file minimal C# IoC container
Stars: ✭ 71 (-63.78%)
Mutual labels:  ioc
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-31.63%)
Mutual labels:  malware-research
Balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
Stars: ✭ 70 (-64.29%)
Mutual labels:  yara
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-17.35%)
Mutual labels:  ioc
Ioc2rpz
ioc2rpz is a place where threat intelligence meets DNS.
Stars: ✭ 67 (-65.82%)
Mutual labels:  ioc
Springimpl v2.0
模拟Spring框架,实现IOC,AOP
Stars: ✭ 132 (-32.65%)
Mutual labels:  ioc
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-3.06%)
Mutual labels:  malware-research
Hiboot
hiboot is a high performance web and cli application framework with dependency injection support
Stars: ✭ 150 (-23.47%)
Mutual labels:  ioc
Unity
This repository contains all relevant information about Unity Container suit
Stars: ✭ 1,513 (+671.94%)
Mutual labels:  ioc
Animus
The educational Animus malware
Stars: ✭ 17 (-91.33%)
Mutual labels:  malware-research
Rootkits
Stars: ✭ 63 (-67.86%)
Mutual labels:  yara
Iocs
Sophos-originated indicators-of-compromise from published reports
Stars: ✭ 128 (-34.69%)
Mutual labels:  yara
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-71.43%)
Mutual labels:  malware-research
Awilix
Extremely powerful Inversion of Control (IoC) container for Node.JS
Stars: ✭ 2,269 (+1057.65%)
Mutual labels:  ioc
Yarasigs
Various Yara signatures (possibly to be included in a release later).
Stars: ✭ 59 (-69.9%)
Mutual labels:  yara
Tsed
📐 Ts.ED is a Node.js and TypeScript framework on top of Express to write your application with TypeScript (or ES6). It provides a lot of decorators and guideline to make your code more readable and less error-prone.
Stars: ✭ 1,941 (+890.31%)
Mutual labels:  ioc
Hangfire.autofac
Hangfire job activator based on Autofac IoC container
Stars: ✭ 54 (-72.45%)
Mutual labels:  ioc
Ioc
🦄 lightweight (<1kb) inversion of control javascript library for dependency injection written in typescript
Stars: ✭ 171 (-12.76%)
Mutual labels:  ioc
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-76.53%)
Mutual labels:  yara
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-36.22%)
Mutual labels:  malware-research
Inversifyjs
InversifyJS is a lightweight inversion of control (IoC) container for TypeScript and JavaScript apps. An IoC container uses a class constructor to identify and inject its dependencies. InversifyJS has a friendly API and encourages the usage of the best OOP and IoC practices.
Stars: ✭ 8,399 (+4185.2%)
Mutual labels:  ioc
Puresharp
Puresharp is a Framework that provides the essential APIs (AOP, IOC, etc...) to productively build high quality (.NET 4.5.2+ & .NET Core 2.1+) applications through reliability, scalability and performance without no compromise
Stars: ✭ 120 (-38.78%)
Mutual labels:  ioc
Shiftscheduler
A boilerplate ASP.NET Core project, including a sample employee shift scheduler app
Stars: ✭ 5 (-97.45%)
Mutual labels:  ioc
Malagu
Malagu Development Framework (QQ: 1013685855 钉钉群:31992376)
Stars: ✭ 196 (+0%)
Mutual labels:  ioc
Operation Wocao
Operation Wocao - Indicators of Compromise
Stars: ✭ 29 (-85.2%)
Mutual labels:  yara
Sojobo
A binary analysis framework
Stars: ✭ 116 (-40.82%)
Mutual labels:  malware-research
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+3904.59%)
Mutual labels:  malware-research
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-21.94%)
Mutual labels:  yara
Holmes Totem
Investigation Planner for fast running analysis with predictable execution time. For example, static analysis.
Stars: ✭ 25 (-87.24%)
Mutual labels:  yara
Xunit.dependencyinjection
Use Microsoft.Extensions.DependencyInjection to resolve xUnit test cases.
Stars: ✭ 112 (-42.86%)
Mutual labels:  ioc
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+359.18%)
Mutual labels:  malware-research
Rastrea2r
Collecting & Hunting for IOCs with gusto and style
Stars: ✭ 169 (-13.78%)
Mutual labels:  ioc
Di
Dependency Injection and IoC framework for PHP
Stars: ✭ 5 (-97.45%)
Mutual labels:  ioc
Plyara
Parse YARA rules and operate over them more easily.
Stars: ✭ 108 (-44.9%)
Mutual labels:  yara
Dotnetcore
.NET 5 Nuget Packages.
Stars: ✭ 146 (-25.51%)
Mutual labels:  ioc
See
Sandboxed Execution Environment
Stars: ✭ 770 (+292.86%)
Mutual labels:  malware-research
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-46.43%)
Mutual labels:  ioc
Splat
Makes things cross-platform
Stars: ✭ 753 (+284.18%)
Mutual labels:  ioc
Go Spring
基于 IoC 的 Go 后端一站式开发框架 🚀
Stars: ✭ 744 (+279.59%)
Mutual labels:  ioc
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1421.43%)
Mutual labels:  malware-research
Adic
Lightweight dependency injection container for Unity
Stars: ✭ 168 (-14.29%)
Mutual labels:  ioc
Dry Auto inject
Container-agnostic constructor injection mixin
Stars: ✭ 149 (-23.98%)
Mutual labels:  ioc
Ghidra scripts
Scripts for the Ghidra software reverse engineering suite.
Stars: ✭ 732 (+273.47%)
Mutual labels:  yara
Hasor
Hasor是一套基于 Java 语言的开发框架,区别于其它框架的是 Hasor 有着自己一套完整的体系,同时还可以和先有技术体系做到完美融合。它包含:IoC/Aop容器框架、Web框架、Jdbc框架、RSF分布式RPC框架、DataQL引擎,等几块。
Stars: ✭ 713 (+263.78%)
Mutual labels:  ioc
Iocperformance
Performance comparison of .NET IoC containers
Stars: ✭ 703 (+258.67%)
Mutual labels:  ioc
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-50.51%)
Mutual labels:  malware-research
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+257.65%)
Mutual labels:  yara
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (+256.12%)
Mutual labels:  yara
Xioc
Extract indicators of compromise from text, including "escaped" ones.
Stars: ✭ 148 (-24.49%)
Mutual labels:  ioc
Detections
This repository contains all public indicators identified by 401trg during the course of our investigations. It also includes relevant yara rules and ids signatures to detect these indicators.
Stars: ✭ 95 (-51.53%)
Mutual labels:  ioc
Zxw.framework.netcore
基于EF Core的Code First模式的DotNetCore快速开发框架,其中包括DBContext、IOC组件autofac和AspectCore.Injector、代码生成器(也支持DB First)、基于AspectCore的memcache和Redis缓存组件,以及基于ICanPay的支付库和一些日常用的方法和扩展,比如批量插入、更新、删除以及触发器支持,当然还有demo。欢迎提交各种建议、意见和pr~
Stars: ✭ 691 (+252.55%)
Mutual labels:  ioc
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+238.27%)
Mutual labels:  malware-research
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-53.57%)
Mutual labels:  malware-research
Die Engine
DIE engine
Stars: ✭ 648 (+230.61%)
Mutual labels:  yara
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+211.73%)
Mutual labels:  ioc
61-120 of 319 similar projects