All Projects → Mquery → Similar Projects or Alternatives

2059 Open source projects that are alternatives of or similar to Mquery

Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-72.73%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+95.83%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+9.09%)
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+167.05%)
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-85.23%)
Mutual labels:  malware, yara
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-5.3%)
Mutual labels:  malware, yara
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+61.74%)
Gosec
Golang security checker
Stars: ✭ 5,694 (+2056.82%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-38.64%)
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+361.74%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-18.18%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+87.12%)
Mutual labels:  malware, yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+165.53%)
Mutual labels:  malware, yara
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+23.86%)
Mutual labels:  malware, yara
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+261.74%)
Mutual labels:  malware, yara
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+39.02%)
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+44.7%)
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+89.02%)
Mutual labels:  security-tools, malware
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+29.55%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-72.73%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-72.35%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (-40.15%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-60.23%)
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+2.27%)
Mutual labels:  malware, yara
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-86.36%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+14.77%)
Mutual labels:  malware, yara
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+7.95%)
Mutual labels:  malware, yara
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+33.33%)
Mutual labels:  security-automation, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+201.14%)
Mutual labels:  malware, yara
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-88.64%)
Mutual labels:  malware, yara
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+371.59%)
Mutual labels:  malware, yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-82.58%)
Mutual labels:  malware, yara
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+5.68%)
Fsf
File Scanning Framework
Stars: ✭ 228 (-13.64%)
Mutual labels:  security-tools, yara
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+37.5%)
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+35.98%)
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+50.76%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+28.79%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+66.29%)
Mutual labels:  security-tools, yara
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+64.77%)
Mutual labels:  security-tools, malware
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+2010.61%)
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (-4.92%)
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+340.91%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3250%)
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-70.08%)
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-79.55%)
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (-54.55%)
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+582.58%)
Mutual labels:  security-tools, malware
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (-23.86%)
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (+246.59%)
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-87.88%)
Mutual labels:  database, malware
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+174.62%)
Mutual labels:  security-tools, malware
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (-15.53%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-89.77%)
Mutual labels:  malware, yara
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-87.12%)
Mutual labels:  malware, yara
OpenVAS-Docker
A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)
Stars: ✭ 16 (-93.94%)
Mutual labels:  security-tools
H2database
H2 is an embeddable RDBMS written in Java.
Stars: ✭ 3,078 (+1065.91%)
Mutual labels:  database
box-appServer
The Staff-Manager App Server for Enterprise Token Safe BOX
Stars: ✭ 22 (-91.67%)
Mutual labels:  security-tools
Wetland
A Node.js ORM, mapping-based. Works with MySQL, PostgreSQL, SQLite and more.
Stars: ✭ 261 (-1.14%)
Mutual labels:  database
Query track
Find time-consuming database queries for ActiveRecord-based Rails Apps
Stars: ✭ 258 (-2.27%)
Mutual labels:  database
1-60 of 2059 similar projects