All Projects → Php Malware Detector → Similar Projects or Alternatives

208 Open source projects that are alternatives of or similar to Php Malware Detector

Awesome Windows Kernel Security Development
windows kernel security development
Stars: ✭ 1,208 (+898.35%)
Mutual labels:  antivirus
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+246.28%)
Mutual labels:  antivirus
Hrscan2
A self-hosted drag-and-drop, nosql yet fully-featured file-scanning server.
Stars: ✭ 25 (-79.34%)
Mutual labels:  antivirus
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+241.32%)
Mutual labels:  vulnerability-scanners
Clamav Devel
ClamAV Development - FAQ is here: https://github.com/Cisco-Talos/clamav-faq
Stars: ✭ 1,301 (+975.21%)
Mutual labels:  antivirus
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+200%)
Mutual labels:  vulnerability-scanners
Ms17 010 scan
ms17_010的批量扫描工具
Stars: ✭ 23 (-80.99%)
Mutual labels:  vulnerability-scanners
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+175.21%)
Mutual labels:  vulnerability-scanners
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+7209.09%)
Mutual labels:  vulnerability-scanners
Tinyantivirus
TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.
Stars: ✭ 320 (+164.46%)
Mutual labels:  antivirus
Secretscanner
Find secrets and passwords in container images and file systems
Stars: ✭ 895 (+639.67%)
Mutual labels:  vulnerability-scanners
Hackerenv
Stars: ✭ 309 (+155.37%)
Mutual labels:  vulnerability-scanners
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1827.27%)
Mutual labels:  vulnerability-scanners
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (+126.45%)
Mutual labels:  vulnerability-scanners
Atscan
Advanced dork Search & Mass Exploit Scanner
Stars: ✭ 817 (+575.21%)
Mutual labels:  vulnerability-scanners
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+2487.6%)
Mutual labels:  vulnerability-scanners
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Stars: ✭ 1,056 (+772.73%)
Mutual labels:  vulnerability-scanners
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (+120.66%)
Mutual labels:  vulnerability-scanners
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+540.5%)
Mutual labels:  vulnerability-scanners
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (+108.26%)
Mutual labels:  vulnerability-scanners
Struts Scan
Python2编写的struts2漏洞全版本检测和利用工具
Stars: ✭ 1,256 (+938.02%)
Mutual labels:  vulnerability-scanners
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-67.77%)
Mutual labels:  antivirus
Zeus Scanner
Advanced reconnaissance utility
Stars: ✭ 706 (+483.47%)
Mutual labels:  vulnerability-scanners
klustair
(Deprecated) Submit all images in your Kubernetes cluster to Anchore for a vulnerability check and check your configuration with kubeaudit
Stars: ✭ 15 (-87.6%)
Mutual labels:  vulnerability-scanners
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 48 (-60.33%)
Mutual labels:  vulnerability-scanners
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+65.29%)
Mutual labels:  vulnerability-scanners
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+433.06%)
Mutual labels:  vulnerability-scanners
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-66.94%)
Mutual labels:  vulnerability-scanners
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-5.79%)
Mutual labels:  vulnerability-scanners
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (-60.33%)
Mutual labels:  vulnerability-scanners
Jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Stars: ✭ 633 (+423.14%)
Mutual labels:  vulnerability-scanners
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-84.3%)
Mutual labels:  antivirus
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+725.62%)
Mutual labels:  antivirus
clamav
Docker based ClamAV® service provides an easy to deploy open source antivirus engine for detecting trojans, viruses, malware & other malicious threats.
Stars: ✭ 31 (-74.38%)
Mutual labels:  antivirus
Robber
Robber is open source tool for finding executables prone to DLL hijacking
Stars: ✭ 602 (+397.52%)
Mutual labels:  vulnerability-scanners
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-61.16%)
Mutual labels:  vulnerability-scanners
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+928.93%)
Mutual labels:  antivirus
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+198.35%)
Mutual labels:  vulnerability-scanners
Passive Scan Client
Burp被动扫描流量转发插件
Stars: ✭ 597 (+393.39%)
Mutual labels:  vulnerability-scanners
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-76.03%)
Mutual labels:  vulnerability-scanners
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+723.97%)
Mutual labels:  antivirus
agent
This repository contains Nanny-On agent source codes. Anyone can contribute to write and update the codes. Please join us.
Stars: ✭ 14 (-88.43%)
Mutual labels:  antivirus
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+4812.4%)
Mutual labels:  antivirus
libredefender
Imagine the information security compliance guideline says you need an antivirus but you run Arch Linux
Stars: ✭ 76 (-37.19%)
Mutual labels:  antivirus
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-14.88%)
Mutual labels:  vulnerability-scanners
redirfs
A Linux file system filter based on redirfs
Stars: ✭ 27 (-77.69%)
Mutual labels:  antivirus
Aviator
Antivirus evasion project
Stars: ✭ 529 (+337.19%)
Mutual labels:  antivirus
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+122.31%)
Mutual labels:  vulnerability-scanners
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+711.57%)
Mutual labels:  vulnerability-scanners
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-93.39%)
Mutual labels:  vulnerability-scanners
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+308.26%)
Mutual labels:  antivirus
MultiAV2
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
Stars: ✭ 30 (-75.21%)
Mutual labels:  antivirus
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+910.74%)
Mutual labels:  vulnerability-scanners
Satansword
红队综合渗透框架
Stars: ✭ 482 (+298.35%)
Mutual labels:  vulnerability-scanners
Xsscon
XSSCon: Simple XSS Scanner tool
Stars: ✭ 118 (-2.48%)
Mutual labels:  vulnerability-scanners
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-7.44%)
Mutual labels:  antivirus
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8537.19%)
Mutual labels:  vulnerability-scanners
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (+900.83%)
Mutual labels:  antivirus
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-91.74%)
Mutual labels:  vulnerability-scanners
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+282.64%)
Mutual labels:  antivirus
61-120 of 208 similar projects