All Projects → Malware Samples → Similar Projects or Alternatives

624 Open source projects that are alternatives of or similar to Malware Samples

Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-55.27%)
Mutual labels:  malware, malware-analysis, ransomware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-60.49%)
Mutual labels:  malware, malware-analysis, ransomware
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-46%)
Mutual labels:  malware, malware-analysis, botnet
Telnet Iot Honeypot
Python telnet honeypot for catching botnet binaries
Stars: ✭ 252 (-70.8%)
Mutual labels:  malware, honeypot, botnet
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-95.71%)
Mutual labels:  malware, ransomware, malware-analysis
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-81.92%)
Mutual labels:  malware, ransomware, botnet
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-67.44%)
Mutual labels:  malware, ransomware, malware-analysis
Uboat
HTTP Botnet Project
Stars: ✭ 573 (-33.6%)
Mutual labels:  malware, botnet
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-83.78%)
Mutual labels:  malware, malware-analysis
Hblock
Improve your security and privacy by blocking ads, tracking and malware domains.
Stars: ✭ 724 (-16.11%)
Mutual labels:  malware, ransomware
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-96.41%)
Mutual labels:  malware, malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (-93.63%)
Mutual labels:  malware, malware-analysis
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (-55.97%)
Mutual labels:  malware, ransomware
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-98.03%)
Mutual labels:  malware, malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-87.95%)
Mutual labels:  malware, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-94.44%)
Mutual labels:  malware, malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-96.99%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-93.97%)
Mutual labels:  malware, malware-analysis
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (-23.17%)
Mutual labels:  malware, ransomware
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-97.57%)
Mutual labels:  malware, malware-analysis
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Stars: ✭ 39 (-95.48%)
Mutual labels:  botnet, malware
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-23.17%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-65.47%)
Mutual labels:  malware, malware-analysis
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-64.77%)
Mutual labels:  malware, ransomware
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-7.88%)
Mutual labels:  malware, malware-analysis
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+2143.68%)
Mutual labels:  malware, ransomware
yara
Malice Yara Plugin
Stars: ✭ 27 (-96.87%)
Mutual labels:  malware, malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-65.59%)
Mutual labels:  malware, malware-analysis
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-98.03%)
Mutual labels:  malware, botnet
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-64.89%)
Mutual labels:  malware, malware-analysis
JavaRansomware
Simple Ransomware Tool in Pure Java
Stars: ✭ 99 (-88.53%)
Mutual labels:  malware, ransomware
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-97.91%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-34.53%)
Mutual labels:  malware, malware-analysis
file-less-ransomware-demo
Demonstrate about file-less malware approach using JavaScript
Stars: ✭ 46 (-94.67%)
Mutual labels:  malware, ransomware
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-88.64%)
Mutual labels:  malware, malware-analysis
chrome-crusader
Chrome Crusader
Stars: ✭ 24 (-97.22%)
Mutual labels:  botnet, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-95.25%)
Mutual labels:  malware, malware-analysis
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-64.31%)
Mutual labels:  malware, malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-60.02%)
Mutual labels:  malware, malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+347.86%)
Mutual labels:  malware, malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-62.11%)
Mutual labels:  malware, malware-analysis
Ransomware
Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.
Stars: ✭ 19 (-97.8%)
Mutual labels:  malware, ransomware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-69.87%)
Mutual labels:  malware, malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-87.37%)
Mutual labels:  malware, malware-analysis
Ransomware
A POC Windows crypto-ransomware (Academic)
Stars: ✭ 504 (-41.6%)
Mutual labels:  malware, ransomware
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-70.1%)
Mutual labels:  malware, malware-analysis
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-42.76%)
Mutual labels:  malware, malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-66.51%)
Mutual labels:  malware, malware-analysis
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-63.85%)
Mutual labels:  malware, botnet
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+384.13%)
Mutual labels:  malware, malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-66.98%)
Mutual labels:  malware, malware-analysis
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-55.16%)
Mutual labels:  malware, ransomware
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (-55.04%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-53.88%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-52.61%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (-52.14%)
Mutual labels:  malware, malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-47.86%)
Mutual labels:  malware, malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-75.2%)
Mutual labels:  malware, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-89.11%)
Mutual labels:  malware, malware-analysis
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (-68.95%)
Mutual labels:  malware, ransomware
1-60 of 624 similar projects