All Projects → Php Malware Finder → Similar Projects or Alternatives

527 Open source projects that are alternatives of or similar to Php Malware Finder

Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-60.32%)
Mutual labels:  malware, yara, antivirus
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-96.87%)
Mutual labels:  malware, antivirus, yara
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-97.51%)
Mutual labels:  malware, antivirus
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-79.92%)
Mutual labels:  malware, yara
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (-19.76%)
Mutual labels:  yara, antivirus
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-94.22%)
Mutual labels:  malware, yara
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-97.27%)
Mutual labels:  malware, yara
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-91%)
Mutual labels:  malware, antivirus
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (-89.56%)
Mutual labels:  malware, antivirus
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (-28.92%)
Mutual labels:  malware, antivirus
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-98.88%)
Mutual labels:  malware, antivirus
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-73.73%)
Mutual labels:  malware, yara
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-85.46%)
Mutual labels:  malware, antivirus
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-97.51%)
Mutual labels:  malware, antivirus
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-77.43%)
Mutual labels:  malware, antivirus
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-94.94%)
Mutual labels:  malware, antivirus
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-78.8%)
Mutual labels:  malware, yara
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+78.07%)
Mutual labels:  yara, antivirus
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (-81.77%)
Mutual labels:  malware, antivirus
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-77.11%)
Mutual labels:  malware, yara
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-75.66%)
Mutual labels:  malware, yara
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-97.91%)
Mutual labels:  malware, antivirus
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-91.16%)
Mutual labels:  malware, antivirus
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-97.59%)
Mutual labels:  malware, yara
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (-23.29%)
Mutual labels:  malware, yara
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-57.67%)
Mutual labels:  malware, antivirus
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+377.43%)
Mutual labels:  malware, antivirus
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-96.31%)
Mutual labels:  malware, yara
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-72.93%)
Mutual labels:  malware, antivirus
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (-94.7%)
Mutual labels:  antivirus, yara
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+0.64%)
Mutual labels:  malware, antivirus
yara
Malice Yara Plugin
Stars: ✭ 27 (-97.83%)
Mutual labels:  malware, yara
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (-78.31%)
Mutual labels:  malware, yara
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-92.13%)
Mutual labels:  malware, antivirus
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-94.94%)
Mutual labels:  malware, antivirus
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (-43.69%)
Mutual labels:  malware, yara
Mitigating Web Shells
Guidance for mitigation web shells. #nsacyber
Stars: ✭ 698 (-43.94%)
Mutual labels:  yara, webshell
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-36.14%)
Mutual labels:  malware, yara
Indoxploit Shell
IndoXploit Webshell V.3
Stars: ✭ 61 (-95.1%)
Mutual labels:  webshell
Masc
A Web Malware Scanner
Stars: ✭ 74 (-94.06%)
Mutual labels:  yara
Xor crypter
XOR encryption, malware crypter
Stars: ✭ 59 (-95.26%)
Mutual labels:  malware
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (-2.65%)
Mutual labels:  yara
Yarasigs
Various Yara signatures (possibly to be included in a release later).
Stars: ✭ 59 (-95.26%)
Mutual labels:  yara
Reverse Php Malware
De-obfuscate and reverse engineer PHP malware
Stars: ✭ 59 (-95.26%)
Mutual labels:  malware
Spybrowse
Code developed to steal certain browser config files (history, preferences, etc)
Stars: ✭ 57 (-95.42%)
Mutual labels:  malware
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-94.46%)
Mutual labels:  malware
Sentello
Sentello is python script that simulates the anti-evasion and anti-analysis techniques used by malware.
Stars: ✭ 54 (-95.66%)
Mutual labels:  malware
Absent Loader
Example Loader to be used as a learning resource for people interested in how commercially available malware is made on a very basic level
Stars: ✭ 54 (-95.66%)
Mutual labels:  malware
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-93.41%)
Mutual labels:  malware
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-93.73%)
Mutual labels:  yara
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-94.3%)
Mutual labels:  malware
Malware
Malware related code
Stars: ✭ 51 (-95.9%)
Mutual labels:  malware
Webshell
Webshell && Backdoor Collection
Stars: ✭ 1,056 (-15.18%)
Mutual labels:  webshell
Balbuzard
Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain names, known file headers, interesting strings, etc). It can also crack malware obfuscation such as XOR, ROL, etc by bruteforcing and checking for those patterns.
Stars: ✭ 70 (-94.38%)
Mutual labels:  yara
Block Ads Via Dns
Block ads and malware via local DNS server
Stars: ✭ 50 (-95.98%)
Mutual labels:  malware
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+621.37%)
Mutual labels:  malware
Winpayloads
Undetectable Windows Payload Generation
Stars: ✭ 1,211 (-2.73%)
Mutual labels:  antivirus
Introduction To Manual Backdooring
Executables created while writing "Introduction to Manual Backdooring".
Stars: ✭ 66 (-94.7%)
Mutual labels:  malware
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (-16.22%)
Mutual labels:  malware
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-9.08%)
Mutual labels:  malware
1-60 of 527 similar projects