All Projects → malware-writeups → Similar Projects or Alternatives

531 Open source projects that are alternatives of or similar to malware-writeups

Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+105.77%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-79.81%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+7447.12%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-74.04%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+185.58%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+110.58%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-83.65%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-33.65%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+8232.69%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-82.69%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+3616.35%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-33.65%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+293.27%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+238.46%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+332.69%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-47.12%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+348.08%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+443.27%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+664.42%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-72.12%)
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-33.65%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+4.81%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-9.62%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+860.58%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+82.69%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+100%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+269.23%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+191.35%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+282.69%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+8727.88%)
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-77.88%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+375%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+537.5%)
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+146.15%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+40.38%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1240.38%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-50%)
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+74.04%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+1104.81%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1848.08%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-41.35%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+592.31%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+54.81%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-64.42%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-75.96%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-75%)
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+769.23%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-70.19%)
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+265.38%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-77.88%)
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+75%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+170.19%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+127.88%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+214.42%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+174.04%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+148.08%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+271.15%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+273.08%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+297.12%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-64.42%)
Mutual labels:  malware, malware-analysis
1-60 of 531 similar projects