All Projects → ThreadBoat → Similar Projects or Alternatives

434 Open source projects that are alternatives of or similar to ThreadBoat

Threadboat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 132 (-18.52%)
Mutual labels:  malware, threading
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+13.58%)
Mutual labels:  malware, win32api
dga-collection
A collection of known Domain Generation Algorithms
Stars: ✭ 61 (-62.35%)
Mutual labels:  malware
creating-controls-in-assembler
Gitbook: https://mrfearless.gitbooks.io/creating-controls-in-assembler
Stars: ✭ 20 (-87.65%)
Mutual labels:  win32api
python-json-socket
JSON messaging based socket interface with multi-threaded server and client
Stars: ✭ 52 (-67.9%)
Mutual labels:  threading
showstopper
ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.
Stars: ✭ 132 (-18.52%)
Mutual labels:  malware
matrix
mirror of https://mypdns.org/my-privacy-dns/matrix as it is obviously no longer safe to do Girhub nor have we no longer any trust in them. See https://mypdns.org/my-privacy-dns/porn-records/-/issues/1347
Stars: ✭ 32 (-80.25%)
Mutual labels:  malware
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+66.67%)
Mutual labels:  malware
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+134.57%)
Mutual labels:  malware
DGA-Detection
DGA Domain Detection using Bigram Frequency Analysis
Stars: ✭ 47 (-70.99%)
Mutual labels:  malware
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-57.41%)
Mutual labels:  malware
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-77.16%)
Mutual labels:  malware
maskedkitty
🙀 Icon Changer, File Pumper & Extension Spoofer - Quickly Modify Executable Files
Stars: ✭ 39 (-75.93%)
Mutual labels:  malware
Python-Keylogger
Python Tutorial - || Advanced Keylogger || Code Walk-through || Hacking/Info-Sec ||
Stars: ✭ 55 (-66.05%)
Mutual labels:  malware
python-graceful-shutdown
Example of a Python code that implements graceful shutdown while using asyncio, threading and multiprocessing
Stars: ✭ 109 (-32.72%)
Mutual labels:  threading
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-81.48%)
Mutual labels:  malware
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (-61.11%)
Mutual labels:  malware
react-native-bg-thread
react-native-bg-thread
Stars: ✭ 45 (-72.22%)
Mutual labels:  threading
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-41.98%)
Mutual labels:  malware
Ayase
🥥 Control everything by keyboard. Built for hackers and the blind.
Stars: ✭ 53 (-67.28%)
Mutual labels:  win32api
ring3-kit
Hides Process From Task Manager Using NT API Hooking (NtQuerySystemInformation)
Stars: ✭ 60 (-62.96%)
Mutual labels:  win32api
fame modules
Community modules for FAME
Stars: ✭ 55 (-66.05%)
Mutual labels:  malware
funboost
pip install funboost,python全功能分布式函数调度框架,。支持python所有类型的并发模式和全球一切知名消息队列中间件,python函数加速器,框架包罗万象,一统编程思维,兼容50% python编程业务场景,适用范围广。只需要一行代码即可分布式执行python一切函数。旧名字是function_scheduling_distributed_framework
Stars: ✭ 351 (+116.67%)
Mutual labels:  threading
mantichora
A simple interface to Python multiprocessing and threading
Stars: ✭ 13 (-91.98%)
Mutual labels:  threading
Low Poly Procedural Trees and Vegetations Project
No description or website provided.
Stars: ✭ 14 (-91.36%)
Mutual labels:  threading
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-83.95%)
Mutual labels:  malware
sarlacc
SMTP server / sinkhole for collecting spam
Stars: ✭ 42 (-74.07%)
Mutual labels:  malware
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-72.22%)
Mutual labels:  malware
Quiescis
Quescis is a powerful Remote Access Trojan for windows 💻 on C++
Stars: ✭ 56 (-65.43%)
Mutual labels:  malware
Tieba-Birthday-Spider
百度贴吧生日爬虫,可抓取贴吧内吧友生日,并且在对应日期自动发送祝福
Stars: ✭ 28 (-82.72%)
Mutual labels:  threading
libquo
Dynamic execution environments for coupled, thread-heterogeneous MPI+X applications
Stars: ✭ 21 (-87.04%)
Mutual labels:  threading
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+87.04%)
Mutual labels:  malware
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (+537.65%)
Mutual labels:  malware
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+88.27%)
Mutual labels:  malware
training-materials
No description or website provided.
Stars: ✭ 47 (-70.99%)
Mutual labels:  malware
kaggle-malware-classification
Kaggle "Microsoft Malware Classification Challenge". 6th place solution
Stars: ✭ 29 (-82.1%)
Mutual labels:  malware
CodeProject
Common code for unity project develop.
Stars: ✭ 28 (-82.72%)
Mutual labels:  threading
file-less-ransomware-demo
Demonstrate about file-less malware approach using JavaScript
Stars: ✭ 46 (-71.6%)
Mutual labels:  malware
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-35.8%)
Mutual labels:  malware
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-32.72%)
Mutual labels:  malware
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+446.3%)
Mutual labels:  malware
thread-pool
BS::thread_pool: a fast, lightweight, and easy-to-use C++17 thread pool library
Stars: ✭ 1,043 (+543.83%)
Mutual labels:  threading
thread-pool
A modern thread pool implementation based on C++20
Stars: ✭ 104 (-35.8%)
Mutual labels:  threading
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+32.1%)
Mutual labels:  malware
ArminC-uBlock-Settings
⚙️ ArminC's settings for uBlock₀ - remove most of the ads, pop-ups and trackers.
Stars: ✭ 24 (-85.19%)
Mutual labels:  malware
Quickenshtein
Making the quickest and most memory efficient implementation of Levenshtein Distance with SIMD and Threading support
Stars: ✭ 204 (+25.93%)
Mutual labels:  threading
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-84.57%)
Mutual labels:  malware
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-23.46%)
Mutual labels:  malware
Unpackers
My collection of unpackers for malware packers/crypters
Stars: ✭ 25 (-84.57%)
Mutual labels:  malware
Wireguard-DNScrypt-VPN-Server
Fast setup wireguard server script, with dnscrypt and adblocking, maleware blocking, more blocking if you need. Use case eg. always on vpn and adblocking on ios or android, and be more secured in unknown networks.
Stars: ✭ 48 (-70.37%)
Mutual labels:  malware
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+4365.43%)
Mutual labels:  malware
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (-27.78%)
Mutual labels:  malware
yara
Malice Yara Plugin
Stars: ✭ 27 (-83.33%)
Mutual labels:  malware
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+137.04%)
Mutual labels:  malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (-32.1%)
Mutual labels:  malware
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+317.28%)
Mutual labels:  malware
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+83.33%)
Mutual labels:  malware
MoviesApp
A Movie Application uses TheMovie API, MVVM architecture and all jetpack components.
Stars: ✭ 100 (-38.27%)
Mutual labels:  threading
People-Counting-in-Real-Time
People Counting in Real-Time with an IP camera.
Stars: ✭ 233 (+43.83%)
Mutual labels:  threading
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-88.89%)
Mutual labels:  malware
1-60 of 434 similar projects