All Projects → malware-persistence → Similar Projects or Alternatives

773 Open source projects that are alternatives of or similar to malware-persistence

Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+96.33%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+100.92%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-36.7%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+275.23%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-75.23%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+106.42%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+2.75%)
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+153.21%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+136.7%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-4.59%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-73.39%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+806.42%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+3097.25%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+200%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-80.73%)
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (+35.78%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+161.47%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+1839.45%)
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+131.19%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1178.9%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-71.56%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+157.8%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+520.18%)
Mutual labels:  malware, threat-intelligence
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+173.39%)
Mutual labels:  malware, malware-analysis
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+182.57%)
Mutual labels:  malware, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+3733.03%)
Mutual labels:  malware, malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+165.14%)
Mutual labels:  malware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+212.84%)
Mutual labels:  malware, malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+3445.87%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+254.13%)
Mutual labels:  malware, malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+560.55%)
Mutual labels:  malware, malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+216.51%)
Mutual labels:  malware, malware-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+252.29%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+278.9%)
Mutual labels:  malware, malware-analysis
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-78.9%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+312.84%)
Mutual labels:  malware, malware-analysis
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+7850.46%)
Mutual labels:  malware, malware-detection
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+327.52%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+265.14%)
Mutual labels:  malware, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+508.26%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+418.35%)
Mutual labels:  malware, malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+629.36%)
Mutual labels:  malware, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+138.53%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+255.96%)
Mutual labels:  malware, malware-analysis
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+353.21%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+691.74%)
Mutual labels:  malware, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-13.76%)
Mutual labels:  malware, malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-83.49%)
Mutual labels:  malware, malware-analysis
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-57.8%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+8139.45%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-34.86%)
Mutual labels:  malware, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-44.04%)
Mutual labels:  malware, malware-analysis
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-78.9%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1049.54%)
Mutual labels:  malware, malware-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-24.77%)
Mutual labels:  malware, malware-analysis
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1758.72%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-66.06%)
Mutual labels:  malware, malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (+32.11%)
Mutual labels:  malware, malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-36.7%)
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+62.39%)
Mutual labels:  malware, malware-analysis
1-60 of 773 similar projects