All Projects → Orca → Similar Projects or Alternatives

434 Open source projects that are alternatives of or similar to Orca

MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+110.87%)
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (-11.96%)
Mutual labels:  malware, win32api
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-54.35%)
Mutual labels:  malware, shellcode-injection
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6131.52%)
Mutual labels:  malware, privilege-escalation
IDVerification
"Very simple but works well" Computer Vision based ID verification solution provided by LibraX.
Stars: ✭ 44 (-76.09%)
Mutual labels:  risk
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+23.37%)
Mutual labels:  malware
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+17.39%)
Mutual labels:  malware
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Stars: ✭ 200 (+8.7%)
Mutual labels:  malware
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+391.3%)
Mutual labels:  malware
DRIP
Fixed Income Analytics, Portfolio Construction Analytics, Transaction Cost Analytics, Counter Party Analytics, Asset Backed Analytics
Stars: ✭ 44 (-76.09%)
Mutual labels:  risk
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (+0.54%)
Mutual labels:  malware
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+26.63%)
Mutual labels:  malware
RiskInDroid
A tool for quantitative risk analysis of Android applications based on machine learning techniques
Stars: ✭ 69 (-62.5%)
Mutual labels:  risk
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+19.02%)
Mutual labels:  malware
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-83.15%)
Mutual labels:  malware
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Stars: ✭ 208 (+13.04%)
Mutual labels:  malware
flowrisk
A Python Implementation of Measures for Order Flow Risk, e.g. VPIN
Stars: ✭ 53 (-71.2%)
Mutual labels:  risk
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+1430.43%)
Mutual labels:  malware
mirai
The Mirai malware modified for use on NCL/a virtual/simulated environment.
Stars: ✭ 32 (-82.61%)
Mutual labels:  malware
TriFlow
TriFlow: Triaging Android Applications using Speculative Information Flows
Stars: ✭ 12 (-93.48%)
Mutual labels:  risk
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (-3.26%)
Mutual labels:  malware
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-3.8%)
Mutual labels:  malware
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (-5.43%)
Mutual labels:  malware
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (-73.37%)
Mutual labels:  malware
RiskPortfolios
Functions for the construction of risk-based portfolios
Stars: ✭ 43 (-76.63%)
Mutual labels:  risk
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (-8.7%)
Mutual labels:  malware
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Stars: ✭ 241 (+30.98%)
Mutual labels:  malware
risk
A game of Risk played on a hexgrid.
Stars: ✭ 95 (-48.37%)
Mutual labels:  risk
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+23.91%)
Mutual labels:  malware
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (-46.74%)
Mutual labels:  malware
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (+17.93%)
Mutual labels:  malware
collector
⚖Open Source Toolkit for Conducting Quantitative Risk Assessment Interviews
Stars: ✭ 26 (-85.87%)
Mutual labels:  risk
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (+18.48%)
Mutual labels:  malware
malware api class
Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers
Stars: ✭ 134 (-27.17%)
Mutual labels:  malware
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+1271.2%)
Mutual labels:  malware
OasisLMF
Loss modelling framework.
Stars: ✭ 84 (-54.35%)
Mutual labels:  risk
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (+9.24%)
Mutual labels:  malware
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+39.13%)
Mutual labels:  malware
Process doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
Stars: ✭ 198 (+7.61%)
Mutual labels:  malware
awesome-risks
Sample Risks for a Software Project
Stars: ✭ 36 (-80.43%)
Mutual labels:  risk
Blackweb
Domains Blocklist for Squid-Cache
Stars: ✭ 189 (+2.72%)
Mutual labels:  malware
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-77.17%)
Mutual labels:  malware
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-1.63%)
Mutual labels:  malware
DLL-INJECTOR
I created a dll injector I am going to Open source its Code. But remember one thing that is any one can use it only for Educational purpose .I again say do not use it to damage anyone's Computer.But one thing if you are using it for some good purpose like to help someone who really need help then I permit you to use it.
Stars: ✭ 14 (-92.39%)
Mutual labels:  risk
Trisis Triton Hatman
Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware
Stars: ✭ 178 (-3.26%)
Mutual labels:  malware
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+128.8%)
Mutual labels:  malware
Energizedprotection
A merged collection of hosts from reputable sources. #StayEnergized!
Stars: ✭ 175 (-4.89%)
Mutual labels:  malware
market risk gan tensorflow
Using Bidirectional Generative Adversarial Networks to estimate Value-at-Risk for Market Risk Management using TensorFlow.
Stars: ✭ 63 (-65.76%)
Mutual labels:  risk
Evasions
Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.
Stars: ✭ 173 (-5.98%)
Mutual labels:  malware
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (-6.52%)
Mutual labels:  malware
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+35.33%)
Mutual labels:  malware
Nginx Ultimate Bad Bot Blocker
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 2,351 (+1177.72%)
Mutual labels:  malware
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (-8.7%)
Mutual labels:  malware
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-12.5%)
Mutual labels:  malware
social-data
Code and data for eviction and housing analysis in the US
Stars: ✭ 17 (-90.76%)
Mutual labels:  risk
Telnet Iot Honeypot
Python telnet honeypot for catching botnet binaries
Stars: ✭ 252 (+36.96%)
Mutual labels:  malware
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-15.22%)
Mutual labels:  malware
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-17.93%)
Mutual labels:  malware
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+36.96%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-84.78%)
Mutual labels:  malware
1-60 of 434 similar projects