All Projects → Php Antimalware Scanner → Similar Projects or Alternatives

2724 Open source projects that are alternatives of or similar to Php Antimalware Scanner

Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+3183.98%)
Mutual labels:  malware, backdoor, antivirus, tool
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-78.45%)
Mutual labels:  scanner, malware, antivirus
Aviator
Antivirus evasion project
Stars: ✭ 529 (+192.27%)
Mutual labels:  backdoor, antivirus, virus
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+25.41%)
Mutual labels:  malware, antivirus, virus
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (+45.3%)
Mutual labels:  exploit, malware, backdoor
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-65.19%)
Mutual labels:  exploit, malware, antivirus
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-73.48%)
Mutual labels:  scanner, exploit, backdoor
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+3349.72%)
Mutual labels:  wordpress, scanner, scan
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+68.51%)
Mutual labels:  backdoor, virus, malware
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-29.83%)
Mutual labels:  malware, backdoor, tool
VirusTotalScanner
Scan suspicious applications with over 60 different anti-viruses with a mere two clicks and five seconds!
Stars: ✭ 18 (-90.06%)
Mutual labels:  virus, scan, antivirus
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+172.93%)
Mutual labels:  malware, scanning, antivirus
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+191.16%)
Mutual labels:  malware, backdoor, antivirus
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+16.57%)
Mutual labels:  scanner, exploit, backdoor
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-85.64%)
Mutual labels:  malware, antivirus, scanning
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-13.81%)
Mutual labels:  malware, backdoor, virus
Saraff.Twain.NET
Saraff.Twain.NET is the skillful scanning component which allows you to control work of flatbed scanner, web and digital camera and any other TWAIN device from .NET environment. You can use this library in your programs written in any programming languages compatible with .NET technology.
Stars: ✭ 74 (-59.12%)
Mutual labels:  scanner, scan, free
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+266.3%)
Mutual labels:  malware, backdoor, tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+395.58%)
Mutual labels:  wordpress, scanner, exploit
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-83.98%)
Mutual labels:  scanner, malware
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Stars: ✭ 31 (-82.87%)
Mutual labels:  wordpress, malware
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (-3.87%)
Mutual labels:  malware, scanning
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-76.8%)
Mutual labels:  free, exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
Stars: ✭ 992 (+448.07%)
Mutual labels:  exploit, backdoor
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+476.24%)
Mutual labels:  malware, virus
Phpwpinfo
Provides an equivalent to the `phpinfo()` but with more WordPress requirements details.
Stars: ✭ 52 (-71.27%)
Mutual labels:  wordpress, tool
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-84.53%)
Mutual labels:  malware, backdoor
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+390.06%)
Mutual labels:  scanner, scan
Server Manager
This repository holds the IntISP Interface. It can be rebuilt to interface with any other hosting panel.
Stars: ✭ 31 (-82.87%)
Mutual labels:  wordpress, free
Stand Bye
tool to put your pc to sleep when it's REALLY idle
Stars: ✭ 12 (-93.37%)
Mutual labels:  free, tool
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Stars: ✭ 40 (-77.9%)
Mutual labels:  scanner, tool
M0b Tool
exploit
Stars: ✭ 68 (-62.43%)
Mutual labels:  wordpress, exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+485.64%)
Mutual labels:  scanner, exploit
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+375.69%)
Mutual labels:  scanning, tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+525.41%)
Mutual labels:  malware, backdoor
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-65.75%)
Mutual labels:  exploit, tool
Sane Scan Pdf
Sane command-line scan-to-pdf script on Linux with OCR and deskew support
Stars: ✭ 58 (-67.96%)
Mutual labels:  scanner, scanning
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-55.25%)
Mutual labels:  wordpress, scanner
React Native Fingerprint Identify
Awesome Fingerprint Identify for react-native (android only)
Stars: ✭ 81 (-55.25%)
Mutual labels:  scanning, scan
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+587.85%)
Mutual labels:  malware, antivirus
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-51.93%)
Mutual labels:  exploit, tool
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-51.93%)
Mutual labels:  exploit, backdoor
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-51.93%)
Mutual labels:  exploit, backdoor
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-41.99%)
Mutual labels:  malware, virus
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+367.96%)
Mutual labels:  scanner, exploit
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+496.13%)
Mutual labels:  scanner, exploit
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+592.27%)
Mutual labels:  malware, antivirus
K8portscan
跨平台大型网络端口扫描器(支持批量A段/B段/C段/IP列表(TXT)/端口列表,Banner识别比S扫描器加强版更准)
Stars: ✭ 99 (-45.3%)
Mutual labels:  scanner, scan
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-41.99%)
Mutual labels:  scanner, exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-30.94%)
Mutual labels:  scanner, exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-31.49%)
Mutual labels:  wordpress, exploit
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-30.94%)
Mutual labels:  wordpress, malware
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-33.15%)
Mutual labels:  malware, virus
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6234.81%)
Mutual labels:  exploit, malware
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-32.6%)
Mutual labels:  exploit, tool
Nativepayload reverse tcp
Meterpreter Encrypted Payload by C#
Stars: ✭ 130 (-28.18%)
Mutual labels:  backdoor, antivirus
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (-28.18%)
Mutual labels:  malware, antivirus
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (+948.62%)
Mutual labels:  wordpress, scanner
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+907.73%)
Mutual labels:  scanner, scanning
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-38.12%)
Mutual labels:  malware, antivirus
1-60 of 2724 similar projects