All Projects → Malware Samples → Similar Projects or Alternatives

495 Open source projects that are alternatives of or similar to Malware Samples

yara
Malice Yara Plugin
Stars: ✭ 27 (-95.22%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-90.27%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-12.57%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-17.52%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-96.28%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-32.04%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-96.99%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-61.24%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-94.51%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+17.35%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-83.36%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-49.56%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-62.12%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-20.35%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-46.37%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-81.59%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+584.07%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+40.71%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-29.56%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-87.79%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+121.77%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-42.12%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-89.2%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+258.58%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-71.5%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-47.43%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-96.81%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-93.45%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-95.4%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+1289.2%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-50.27%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+27.43%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-27.61%)
Mutual labels:  malware, malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-80.71%)
Mutual labels:  malware, malware-analysis
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+1524.96%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-87.79%)
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (-31.33%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-31.68%)
Mutual labels:  malware, malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-96.81%)
Mutual labels:  malware, malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-95.75%)
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-95.58%)
Mutual labels:  malware, malware-research
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-75.22%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-90.8%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-82.65%)
Mutual labels:  malware, malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-92.57%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-87.61%)
Mutual labels:  malware, malware-research
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-67.96%)
Mutual labels:  malware, malware-research
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-37.7%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+639.47%)
Mutual labels:  malware, malware-analysis
maz
Malware Analysis Zoo
Stars: ✭ 25 (-95.58%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-25.31%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-92.74%)
Mutual labels:  malware, malware-analysis
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-38.23%)
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-38.94%)
Mutual labels:  malware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-39.65%)
Mutual labels:  malware, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-87.61%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-40.18%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-53.98%)
Mutual labels:  malware, malware-analysis
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+1433.81%)
Mutual labels:  malware, malware-research
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-54.34%)
Mutual labels:  malware, malware-analysis
1-60 of 495 similar projects