All Projects → Saydog Framework → Similar Projects or Alternatives

840 Open source projects that are alternatives of or similar to Saydog Framework

Hackphiles
BruteForce Tool For both Instagram and Facebook
Stars: ✭ 57 (-19.72%)
Mutual labels:  termux, brute-force
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+360.56%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-70.42%)
Mutual labels:  malware, malware-analysis
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-35.21%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+460.56%)
Mutual labels:  malware, malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (-61.97%)
Mutual labels:  malware, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-32.39%)
Mutual labels:  malware, malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-63.38%)
Mutual labels:  malware, malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+385.92%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+443.66%)
Mutual labels:  malware, malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+201.41%)
Mutual labels:  malware, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-14.08%)
Mutual labels:  malware, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+32.39%)
Mutual labels:  malware, malware-analysis
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+157.75%)
Mutual labels:  brute-force, termux
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+53.52%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-26.76%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-47.89%)
Mutual labels:  malware, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+1291.55%)
Mutual labels:  malware, malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+46.48%)
Mutual labels:  malware, malware-analysis
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+333.8%)
Mutual labels:  malware, malware-analysis
Socialbox Termux
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ] , Coded By Belahsan Ouerghi Edit By init__0 for termux on android
Stars: ✭ 324 (+356.34%)
Mutual labels:  termux, brute-force
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-59.15%)
Mutual labels:  malware, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+5784.51%)
Mutual labels:  malware, malware-analysis
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+595.77%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+695.77%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+12549.3%)
Mutual labels:  malware, malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1019.72%)
Mutual labels:  malware, malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+914.08%)
Mutual labels:  malware, malware-analysis
Th3inspector
Th3Inspector 🕵️ Best Tool For Information Gathering 🔎
Stars: ✭ 1,041 (+1366.2%)
Mutual labels:  traceroute, port-scanner
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-74.65%)
Mutual labels:  malware, malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+318.31%)
Mutual labels:  malware, malware-analysis
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+326.76%)
Mutual labels:  malware, malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (-22.54%)
Mutual labels:  malware, malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+295.77%)
Mutual labels:  malware, malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+97.18%)
Mutual labels:  malware, malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-76.06%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+38.03%)
Mutual labels:  malware, malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-74.65%)
Mutual labels:  malware, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-56.34%)
Mutual labels:  malware, malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-42.25%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-47.89%)
Mutual labels:  malware, malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+260.56%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+319.72%)
Mutual labels:  malware, malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+263.38%)
Mutual labels:  malware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+380.28%)
Mutual labels:  malware, malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+307.04%)
Mutual labels:  malware, malware-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+440.85%)
Mutual labels:  malware, malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+5343.66%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+446.48%)
Mutual labels:  malware, malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+301.41%)
Mutual labels:  malware, malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+556.34%)
Mutual labels:  malware, malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+533.8%)
Mutual labels:  malware, malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+10954.93%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+481.69%)
Mutual labels:  malware, malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+252.11%)
Mutual labels:  malware, malware-analysis
Ip Attack
Auto IP or Domain Attack Tool ( #1 )
Stars: ✭ 162 (+128.17%)
Mutual labels:  termux, traceroute
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+266.2%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+476.06%)
Mutual labels:  malware, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+833.8%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+1115.49%)
Mutual labels:  malware, malware-analysis
1-60 of 840 similar projects