All Projects → Malware-Zoo → Similar Projects or Alternatives

808 Open source projects that are alternatives of or similar to Malware-Zoo

Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+1088.89%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+283.33%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (+44.44%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1461.11%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+43505.56%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+477.78%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+3900%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+6861.11%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (+16.67%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+1611.11%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (+105.56%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+2033.33%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (+238.89%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+21372.22%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+422.22%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+19261.11%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+2111.11%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+2400%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+3038.89%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+4316.67%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (+438.89%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+3583.33%)
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (+161.11%)
Mutual labels:  malware, malware-research, threatintel
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1583.33%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1550%)
yara
Malice Yara Plugin
Stars: ✭ 27 (+50%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-5.56%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+644.44%)
fame modules
Community modules for FAME
Stars: ✭ 55 (+205.56%)
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (+327.78%)
Mutual labels:  malware, cybersecurity, threatintel
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+11155.56%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (+72.22%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+1716.67%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+1116.67%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+288.89%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (+22.22%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+2488.89%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+50905.56%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+2644.44%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (+594.44%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+1483.33%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+611.11%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (+288.89%)
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (+405.56%)
Mutual labels:  malware, cybersecurity, threatintel
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+794.44%)
Coldfire
Golang malware development framework
Stars: ✭ 309 (+1616.67%)
Mutual labels:  malware, malware-research
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1627.78%)
Mutual labels:  malware, cybersecurity
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+1794.44%)
Mutual labels:  malware, malware-analysis
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (+1544.44%)
Mutual labels:  malware, malware-research
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+31916.67%)
Mutual labels:  malware, cybersecurity
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+1816.67%)
Mutual labels:  malware, malware-analysis
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (+2011.11%)
Mutual labels:  malware, cybersecurity
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (+133.33%)
Mutual labels:  malware, cybersecurity
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+1555.56%)
Mutual labels:  malware, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+23111.11%)
Mutual labels:  malware, malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+1322.22%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+2172.22%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+2194.44%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+2055.56%)
Mutual labels:  malware, malware-analysis
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+48044.44%)
Mutual labels:  malware, malware-research
1-60 of 808 similar projects