All Projects → Php Antimalware Scanner → Similar Projects or Alternatives

2724 Open source projects that are alternatives of or similar to Php Antimalware Scanner

M0b Tool
exploit
Stars: ✭ 68 (-62.43%)
Mutual labels:  wordpress, exploit
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-88.4%)
Mutual labels:  virus, malware
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-82.87%)
Mutual labels:  malware, antivirus
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (-67.4%)
Mutual labels:  backdoor, malware
React Native Fingerprint Identify
Awesome Fingerprint Identify for react-native (android only)
Stars: ✭ 81 (-55.25%)
Mutual labels:  scanning, scan
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+587.85%)
Mutual labels:  malware, antivirus
Adamantium Thief
🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Stars: ✭ 283 (+56.35%)
Mutual labels:  malware, virus
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (+51.38%)
Mutual labels:  scanner, malware
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (+74.03%)
Mutual labels:  malware, virus
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (+48.07%)
Mutual labels:  malware, virus
Whc scan
高效强大扫描分析iOS和Android项目里没有使用的类Mac开源工具,清理项目垃圾类,让项目结构干净清爽,升级维护得心应手. Efficient and powerful scanning analysis iOS and Android project no classes used in Mac open source tools, cleaning rubbish class project, make project structure clean and relaxed, upgrade maintenance
Stars: ✭ 342 (+88.95%)
Mutual labels:  scanner, scan
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+86.19%)
Mutual labels:  malware, antivirus
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-53.59%)
Mutual labels:  exploit, malware
Infect
Infect Any Android Device With Virus From Link In Termux
Stars: ✭ 409 (+125.97%)
Mutual labels:  free, virus
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+127.07%)
Mutual labels:  exploit, backdoor
Phoneinfoga
PhoneInfoga is one of the most advanced tools to scan international phone numbers using only free resources. It allows you to first gather standard information such as country, area, carrier and line type on any international phone number. Then search for footprints on search engines to try to find the VoIP provider or identify the owner.
Stars: ✭ 5,927 (+3174.59%)
Mutual labels:  scanner, scanning
Linux Kernel Exploits
linux-kernel-exploits Linux平台提权漏洞集合
Stars: ✭ 4,203 (+2222.1%)
Mutual labels:  exploit, tool
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-51.93%)
Mutual labels:  exploit, backdoor
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+496.13%)
Mutual labels:  scanner, exploit
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+592.27%)
Mutual labels:  malware, antivirus
K8portscan
跨平台大型网络端口扫描器(支持批量A段/B段/C段/IP列表(TXT)/端口列表,Banner识别比S扫描器加强版更准)
Stars: ✭ 99 (-45.3%)
Mutual labels:  scanner, scan
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-41.99%)
Mutual labels:  scanner, exploit
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+239.23%)
Mutual labels:  exploit, antivirus
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (+235.91%)
Mutual labels:  scanner, malware
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-30.94%)
Mutual labels:  wordpress, malware
Wpseku
WPSeku - Wordpress Security Scanner
Stars: ✭ 791 (+337.02%)
Mutual labels:  wordpress, scanner
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+300.55%)
Mutual labels:  malware, backdoor
Cerberus
A complete Grabber, sending data to a TCP server that you have to host and stocking all in a database.
Stars: ✭ 32 (-82.32%)
Mutual labels:  virus, malware
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+6234.81%)
Mutual labels:  exploit, malware
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-32.6%)
Mutual labels:  exploit, tool
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-84.53%)
Mutual labels:  malware, backdoor
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+390.06%)
Mutual labels:  scanner, scan
Server Manager
This repository holds the IntISP Interface. It can be rebuilt to interface with any other hosting panel.
Stars: ✭ 31 (-82.87%)
Mutual labels:  wordpress, free
Stand Bye
tool to put your pc to sleep when it's REALLY idle
Stars: ✭ 12 (-93.37%)
Mutual labels:  free, tool
Icememe
Roblox Exploit Source Code Called IceMeme with some cmds, lua c and limited lua execution with simple ui in c#
Stars: ✭ 42 (-76.8%)
Mutual labels:  free, exploit
Pythem
pentest framework
Stars: ✭ 1,060 (+485.64%)
Mutual labels:  scanner, exploit
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+375.69%)
Mutual labels:  scanning, tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+525.41%)
Mutual labels:  malware, backdoor
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-65.75%)
Mutual labels:  exploit, tool
Web exploit detector
The Web Exploit Detector is a Node.js application used to detect possible infections, malicious code and suspicious files in web hosting environments
Stars: ✭ 81 (-55.25%)
Mutual labels:  wordpress, scanner
Sane Scan Pdf
Sane command-line scan-to-pdf script on Linux with OCR and deskew support
Stars: ✭ 58 (-67.96%)
Mutual labels:  scanner, scanning
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-51.93%)
Mutual labels:  exploit, tool
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-51.93%)
Mutual labels:  exploit, backdoor
Inferno
🔥 Modern command line tool for malware creation on Windows
Stars: ✭ 105 (-41.99%)
Mutual labels:  malware, virus
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+367.96%)
Mutual labels:  scanner, exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-30.94%)
Mutual labels:  scanner, exploit
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-31.49%)
Mutual labels:  wordpress, exploit
Red hawk
All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers
Stars: ✭ 1,898 (+948.62%)
Mutual labels:  wordpress, scanner
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-33.15%)
Mutual labels:  malware, virus
Nativepayload reverse tcp
Meterpreter Encrypted Payload by C#
Stars: ✭ 130 (-28.18%)
Mutual labels:  backdoor, antivirus
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (-28.18%)
Mutual labels:  malware, antivirus
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-38.12%)
Mutual labels:  malware, antivirus
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+907.73%)
Mutual labels:  scanner, scanning
Ipadlidarscanexport
Export an OBJ file of ARKit 3.5 iPad Pro LIDAR scans
Stars: ✭ 129 (-28.73%)
Mutual labels:  scanner, scan
Hrcloud2
A full-featured home hosted Cloud Drive, Personal Assistant, App Launcher, File Converter, Streamer, Share Tool & More!
Stars: ✭ 134 (-25.97%)
Mutual labels:  wordpress, antivirus
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (-1.66%)
Mutual labels:  malware, virus
Unimap
Scan only once by IP address and reduce scan times with Nmap for large amounts of data.
Stars: ✭ 141 (-22.1%)
Mutual labels:  scanner, scanning
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-25.41%)
Mutual labels:  wordpress, tool
Ltecleanerfoss
The last Android cleaner you'll ever need!
Stars: ✭ 141 (-22.1%)
Mutual labels:  cleaner, free
barcode scan2
[reborned barcode_scan] A flutter plugin for reading 2D barcodes and QR codes.
Stars: ✭ 43 (-76.24%)
Mutual labels:  scanner, scan
61-120 of 2724 similar projects