All Projects → Safebrowsing → Similar Projects or Alternatives

521 Open source projects that are alternatives of or similar to Safebrowsing

Inquiry Deprecated
[DEPRECATED]: Prefer Room by Google, or SQLDelight by Square.
Stars: ✭ 264 (-25%)
Mutual labels:  query
qwery
A SQL-like language for performing ETL transformations.
Stars: ✭ 28 (-92.05%)
Mutual labels:  query
Preql
An interpreted relational query language that compiles to SQL.
Stars: ✭ 257 (-26.99%)
Mutual labels:  query
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (-23.86%)
Mutual labels:  malware
jify
JSON indexed file database/querying library/tool
Stars: ✭ 17 (-95.17%)
Mutual labels:  query
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-13.64%)
Mutual labels:  malware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-26.14%)
Mutual labels:  malware
Laravel Query Logger
📝 A dev tool to log all queries for laravel application.
Stars: ✭ 316 (-10.23%)
Mutual labels:  query
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-74.15%)
Mutual labels:  malware
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-17.9%)
Mutual labels:  malware
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (-22.16%)
Mutual labels:  malware
VBoxCloak
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
Stars: ✭ 49 (-86.08%)
Mutual labels:  malware
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-12.5%)
Mutual labels:  malware
Infectpe
InfectPE - Inject custom code into PE file [This project is not maintained anymore]
Stars: ✭ 266 (-24.43%)
Mutual labels:  malware
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-9.37%)
Mutual labels:  malware
Graphql To Mongodb
Allows for generic run-time generation of filter types for existing graphql types and parsing client requests to mongodb find queries
Stars: ✭ 261 (-25.85%)
Mutual labels:  query
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-15.91%)
Mutual labels:  malware
Community
Volatility plugins developed and maintained by the community
Stars: ✭ 252 (-28.41%)
Mutual labels:  malware
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-4.26%)
Mutual labels:  malware
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Stars: ✭ 39 (-88.92%)
Mutual labels:  malware
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (-17.33%)
Mutual labels:  malware
carrierwave-attachmentscanner
Adds the ability to send CarrierWave uploads to Attachment Scanner for virus and malware prevention.
Stars: ✭ 14 (-96.02%)
Mutual labels:  malware
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-10.51%)
Mutual labels:  malware
malware-s2e
Code for my blog post on using S2E for malware analysis
Stars: ✭ 21 (-94.03%)
Mutual labels:  malware
Adamantium Thief
🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.
Stars: ✭ 283 (-19.6%)
Mutual labels:  malware
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (-21.59%)
Mutual labels:  malware
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-94.03%)
Mutual labels:  malware
Coldfire
Golang malware development framework
Stars: ✭ 309 (-12.22%)
Mutual labels:  malware
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-23.86%)
Mutual labels:  malware
Android unpacker
A (hopefully) generic unpacker for packed Android apps.
Stars: ✭ 320 (-9.09%)
Mutual labels:  malware
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+915.06%)
Mutual labels:  malware
Loukoum
A simple SQL Query Builder
Stars: ✭ 305 (-13.35%)
Mutual labels:  query
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-25%)
Mutual labels:  malware
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-3.12%)
Mutual labels:  malware
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-25.28%)
Mutual labels:  malware
Updated Carbanak Source With Plugins
https://twitter.com/itsreallynick/status/1120410950430089224
Stars: ✭ 303 (-13.92%)
Mutual labels:  malware
Graphqurl
curl for GraphQL with autocomplete, subscriptions and GraphiQL. Also a dead-simple universal javascript GraphQL client.
Stars: ✭ 3,012 (+755.68%)
Mutual labels:  query
React Querybuilder
A QueryBuilder component for React
Stars: ✭ 315 (-10.51%)
Mutual labels:  query
Roapi
Create full-fledged APIs for static datasets without writing a single line of code.
Stars: ✭ 253 (-28.12%)
Mutual labels:  query
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-15.34%)
Mutual labels:  malware
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-75%)
Mutual labels:  malware
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-1.99%)
Mutual labels:  malware
Hack-Utils
Script to facilitate different functions and checks
Stars: ✭ 27 (-92.33%)
Mutual labels:  malware
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (-16.76%)
Mutual labels:  malware
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-88.92%)
Mutual labels:  malware
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-11.36%)
Mutual labels:  malware
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-7.1%)
Mutual labels:  malware
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-26.7%)
Mutual labels:  malware
Ransomware
Crypto Ransomware made with: - Go for encryption and decryption - PHP/MySQL for saving and retrieving keys.
Stars: ✭ 19 (-94.6%)
Mutual labels:  malware
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (-7.1%)
Mutual labels:  malware
KeyPlexer
Capstone: Keylogger Trojan
Stars: ✭ 32 (-90.91%)
Mutual labels:  malware
Datafun
Research on integrating datalog & lambda calculus via monotonicity types
Stars: ✭ 287 (-18.47%)
Mutual labels:  query
kubesql
A tool based on presto using sql to query the resources of kubernetes, such as pods, nodes and so on.
Stars: ✭ 56 (-84.09%)
Mutual labels:  query
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+1537.22%)
Mutual labels:  malware
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (-18.47%)
Mutual labels:  malware
Hijackthis
A free utility that finds malware, adware and other security threats
Stars: ✭ 349 (-0.85%)
Mutual labels:  malware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-3.12%)
Mutual labels:  malware
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+5400.85%)
Mutual labels:  malware
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-11.65%)
Mutual labels:  malware
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-19.03%)
Mutual labels:  malware
1-60 of 521 similar projects