All Projects → Multiscanner → Similar Projects or Alternatives

1176 Open source projects that are alternatives of or similar to Multiscanner

binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-38.66%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-93.72%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+153.64%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-43.12%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-33.81%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+102.23%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-42.31%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-94.53%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+60.93%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-8.91%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-67.41%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-19.43%)
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-80.16%)
Mutual labels:  malware, antivirus, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-87.65%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-94.74%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+1488.87%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+45.75%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+182.19%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+14.37%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-95.75%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-22.27%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+34.21%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-96.56%)
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-92.11%)
Mutual labels:  malware, antivirus, yara
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-86.03%)
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+152.02%)
Mutual labels:  malware, yara, antivirus
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-5.67%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-92.51%)
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-63.36%)
Mutual labels:  malware, scanning, antivirus
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+310.12%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-55.67%)
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-49.39%)
Mutual labels:  malware, malware-analysis, yara
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+682.39%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-90.69%)
Mutual labels:  malware, malware-analysis, yara
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-80.97%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-39.88%)
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-94.74%)
Mutual labels:  malware, antivirus, scanning
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-56.68%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-78.95%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-96.36%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-88.87%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-28.74%)
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-89.47%)
Mutual labels:  malware, malware-analysis
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-85.83%)
Mutual labels:  malware, malware-research
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-89.88%)
Mutual labels:  malware-analysis, yara
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-17.21%)
Mutual labels:  malware, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-90.28%)
Mutual labels:  malware, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-85.83%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-71.66%)
Mutual labels:  malware, malware-analysis
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-63.36%)
Mutual labels:  malware, malware-research
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-86.23%)
Mutual labels:  malware-research, yara
maz
Malware Analysis Zoo
Stars: ✭ 25 (-94.94%)
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-97.17%)
Mutual labels:  malware, antivirus
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-77.73%)
Mutual labels:  malware, antivirus
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (-21.46%)
Mutual labels:  malware, malware-analysis
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-11.13%)
Mutual labels:  malware-research, yara
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-93.12%)
Mutual labels:  malware-analysis, yara
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-91.7%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-21.86%)
Mutual labels:  malware, malware-analysis
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-93.12%)
Mutual labels:  malware, yara
1-60 of 1176 similar projects