All Projects → Php Malware Detector → Similar Projects or Alternatives

208 Open source projects that are alternatives of or similar to Php Malware Detector

Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+582.64%)
Mutual labels:  vulnerability-scanners
Joomscan
OWASP Joomla Vulnerability Scanner Project
Stars: ✭ 640 (+428.93%)
Mutual labels:  vulnerability-scanners
Intrigue Core
Discover Your Attack Surface!
Stars: ✭ 1,013 (+737.19%)
Mutual labels:  vulnerability-scanners
Whitewidow
SQL Vulnerability Scanner
Stars: ✭ 926 (+665.29%)
Mutual labels:  vulnerability-scanners
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+335.54%)
Mutual labels:  antivirus
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+7451.24%)
Mutual labels:  vulnerability-scanners
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Stars: ✭ 773 (+538.84%)
Mutual labels:  vulnerability-scanners
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+935.54%)
Mutual labels:  antivirus
Corscanner
Fast CORS misconfiguration vulnerabilities scanner🍻
Stars: ✭ 601 (+396.69%)
Mutual labels:  vulnerability-scanners
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+711.57%)
Mutual labels:  vulnerability-scanners
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+7894.21%)
Mutual labels:  vulnerability-scanners
Hack Tools
hack tools
Stars: ✭ 488 (+303.31%)
Mutual labels:  vulnerability-scanners
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-40.5%)
Mutual labels:  vulnerability-scanners
Whour
Tool for information gathering, IPReverse, AdminFInder, DNS, WHOIS, SQLi Scanner with google.
Stars: ✭ 18 (-85.12%)
Mutual labels:  vulnerability-scanners
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-29.75%)
Mutual labels:  antivirus
Ossa
Open-Source Security Architecture | 开源安全架构
Stars: ✭ 796 (+557.85%)
Mutual labels:  vulnerability-scanners
Iva
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Stars: ✭ 49 (-59.5%)
Mutual labels:  vulnerability-scanners
Clair Scanner
Docker containers vulnerability scan
Stars: ✭ 679 (+461.16%)
Mutual labels:  vulnerability-scanners
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (-13.22%)
Mutual labels:  vulnerability-scanners
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+407.44%)
Mutual labels:  antivirus
Regslscan
A tool for scanning registery key permissions. Find where non-admins can create symbolic links.
Stars: ✭ 39 (-67.77%)
Mutual labels:  vulnerability-scanners
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Stars: ✭ 5,590 (+4519.83%)
Mutual labels:  vulnerability-scanners
Avdetection
A simple way for detection the remote user's antivirus
Stars: ✭ 82 (-32.23%)
Mutual labels:  antivirus
Quark Engine
Android Malware (Analysis | Scoring System)
Stars: ✭ 513 (+323.97%)
Mutual labels:  antivirus
Cybergod Ksgmprh
An open-source antivirus for windows
Stars: ✭ 31 (-74.38%)
Mutual labels:  antivirus
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+600%)
Mutual labels:  vulnerability-scanners
Satansword
红队综合渗透框架
Stars: ✭ 482 (+298.35%)
Mutual labels:  vulnerability-scanners
Awesome Windows Kernel Security Development
windows kernel security development
Stars: ✭ 1,208 (+898.35%)
Mutual labels:  antivirus
Hrscan2
A self-hosted drag-and-drop, nosql yet fully-featured file-scanning server.
Stars: ✭ 25 (-79.34%)
Mutual labels:  antivirus
Clamav Devel
ClamAV Development - FAQ is here: https://github.com/Cisco-Talos/clamav-faq
Stars: ✭ 1,301 (+975.21%)
Mutual labels:  antivirus
Ms17 010 scan
ms17_010的批量扫描工具
Stars: ✭ 23 (-80.99%)
Mutual labels:  vulnerability-scanners
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+7209.09%)
Mutual labels:  vulnerability-scanners
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+639.67%)
Mutual labels:  vulnerability-scanners
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1827.27%)
Mutual labels:  vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+575.21%)
Mutual labels:  vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+772.73%)
Mutual labels:  vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+540.5%)
Mutual labels:  vulnerability-scanners
Struts Scan
Python2编写的struts2漏洞全版本检测和利用工具
Stars: ✭ 1,256 (+938.02%)
Mutual labels:  vulnerability-scanners
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (+483.47%)
Mutual labels:  vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-60.33%)
Mutual labels:  vulnerability-scanners
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+433.06%)
Mutual labels:  vulnerability-scanners
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-5.79%)
Mutual labels:  vulnerability-scanners
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+423.14%)
Mutual labels:  vulnerability-scanners
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+725.62%)
Mutual labels:  antivirus
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (+397.52%)
Mutual labels:  vulnerability-scanners
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+928.93%)
Mutual labels:  antivirus
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (+393.39%)
Mutual labels:  vulnerability-scanners
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+723.97%)
Mutual labels:  antivirus
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+4812.4%)
Mutual labels:  antivirus
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-14.88%)
Mutual labels:  vulnerability-scanners
Aviator
Antivirus evasion project
Stars: ✭ 529 (+337.19%)
Mutual labels:  antivirus
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+711.57%)
Mutual labels:  vulnerability-scanners
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+308.26%)
Mutual labels:  antivirus
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+910.74%)
Mutual labels:  vulnerability-scanners
Docker Mailserver
Production-ready fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.) running inside a container.
Stars: ✭ 8,115 (+6606.61%)
Mutual labels:  antivirus
Xsscon
XSSCon: Simple XSS Scanner tool
Stars: ✭ 118 (-2.48%)
Mutual labels:  vulnerability-scanners
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-7.44%)
Mutual labels:  antivirus
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8537.19%)
Mutual labels:  vulnerability-scanners
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+900.83%)
Mutual labels:  antivirus
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-91.74%)
Mutual labels:  vulnerability-scanners
1-60 of 208 similar projects