All Projects → Owlyshield → Similar Projects or Alternatives

987 Open source projects that are alternatives of or similar to Owlyshield

Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+345.91%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-75.44%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-23.84%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-22.06%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+156.23%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-90.75%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-93.59%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (-19.93%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-88.97%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-86.83%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+75.8%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+255.52%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+396.09%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+135.94%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+2693.24%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-92.17%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-75.09%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-92.53%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-55.52%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-52.31%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-61.21%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-65.48%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+7.83%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-78.29%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-93.95%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-75.09%)
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-65.12%)
Mutual labels:  malware, antivirus, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+21.35%)
Mutual labels:  malware, ransomware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+45.55%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+101.07%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1275.44%)
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+207.12%)
Mutual labels:  malware, ransomware, malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+182.92%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+1140.21%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+36.65%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-54.45%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-60.14%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-92.53%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-66.55%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+1.42%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+16.37%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+621%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-62.99%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+37.37%)
Mutual labels:  malware, ransomware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+41.64%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+60.14%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-80.43%)
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-55.52%)
Mutual labels:  malware, cybersecurity, ransomware
yara
Malice Yara Plugin
Stars: ✭ 27 (-90.39%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+5.69%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+9.61%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+65.84%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-42.7%)
Ultimate.hosts.blacklist
The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
Stars: ✭ 606 (+115.66%)
Mutual labels:  malware, ransomware
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+2015.3%)
Mutual labels:  malware, antivirus
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+117.44%)
Mutual labels:  malware, cybersecurity
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+135.94%)
Mutual labels:  malware, ransomware
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (-65.12%)
Mutual labels:  malware, ransomware
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (-10.32%)
Mutual labels:  malware, threat-hunting
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+87.54%)
Mutual labels:  malware, antivirus
1-60 of 987 similar projects