All Projects → Uboat → Similar Projects or Alternatives

387 Open source projects that are alternatives of or similar to Uboat

chrome-crusader
Chrome Crusader
Stars: ✭ 24 (-95.81%)
Mutual labels:  botnet, malware
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+340.31%)
Mutual labels:  malware, botnet
Brutus
A Python-powered exploitation framework and botnet.
Stars: ✭ 17 (-97.03%)
Mutual labels:  malware, botnet
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-82.72%)
Mutual labels:  malware, botnet
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+50.61%)
Mutual labels:  malware, botnet
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-18.67%)
Mutual labels:  malware, botnet
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (-72.77%)
Mutual labels:  malware, botnet
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-45.55%)
Mutual labels:  malware, botnet
Gobot2
Second Version of The GoBot Botnet, But more advanced.
Stars: ✭ 431 (-24.78%)
Mutual labels:  malware, botnet
Telnet Iot Honeypot
Python telnet honeypot for catching botnet binaries
Stars: ✭ 252 (-56.02%)
Mutual labels:  malware, botnet
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Stars: ✭ 39 (-93.19%)
Mutual labels:  botnet, malware
Morphhta
morphHTA - Morphing Cobalt Strike's evil.HTA
Stars: ✭ 438 (-23.56%)
Mutual labels:  malware
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (-33.68%)
Mutual labels:  malware
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+574.52%)
Mutual labels:  malware
Python Rootkit
Python Remote Administration Tool (RAT) to gain meterpreter session
Stars: ✭ 358 (-37.52%)
Mutual labels:  malware
Ransomware
A POC Windows crypto-ransomware (Academic)
Stars: ✭ 504 (-12.04%)
Mutual labels:  malware
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+629.14%)
Mutual labels:  malware
Safebrowsing
Safe Browsing API Go Client
Stars: ✭ 352 (-38.57%)
Mutual labels:  malware
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-39.79%)
Mutual labels:  malware
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (-26.88%)
Mutual labels:  malware
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-40.49%)
Mutual labels:  malware
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-41.19%)
Mutual labels:  malware
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-8.03%)
Mutual labels:  malware
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-13.79%)
Mutual labels:  malware
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (-27.92%)
Mutual labels:  malware
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+3279.23%)
Mutual labels:  malware
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-32.98%)
Mutual labels:  malware
Box Js
A tool for studying JavaScript malware.
Stars: ✭ 444 (-22.51%)
Mutual labels:  malware
Virii
Collection of ancient computer virus source codes
Stars: ✭ 378 (-34.03%)
Mutual labels:  malware
Osx Security Awesome
A collection of OSX and iOS security resources
Stars: ✭ 505 (-11.87%)
Mutual labels:  malware
Aa Tools
Artifact analysis tools by JPCERT/CC Analysis Center
Stars: ✭ 361 (-37%)
Mutual labels:  malware
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (-24.08%)
Mutual labels:  malware
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (-5.06%)
Mutual labels:  malware
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-44.33%)
Mutual labels:  malware
Hijackthis
A free utility that finds malware, adware and other security threats
Stars: ✭ 349 (-39.09%)
Mutual labels:  malware
Trojancockroach
A Stealthy Trojan Spyware
Stars: ✭ 424 (-26%)
Mutual labels:  malware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-40.49%)
Mutual labels:  malware
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-12.91%)
Mutual labels:  malware
Loki
Remote Access Tool
Stars: ✭ 338 (-41.01%)
Mutual labels:  botnet
Domain generation algorithms
Some results of my DGA reversing efforts
Stars: ✭ 417 (-27.23%)
Mutual labels:  malware
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (-42.93%)
Mutual labels:  malware
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-1.4%)
Mutual labels:  malware
Android unpacker
A (hopefully) generic unpacker for packed Android apps.
Stars: ✭ 320 (-44.15%)
Mutual labels:  malware
Maltrail
Malicious traffic detection system
Stars: ✭ 4,296 (+649.74%)
Mutual labels:  malware
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-28.62%)
Mutual labels:  malware
Richkware
Framework for building Windows malware, written in C++
Stars: ✭ 315 (-45.03%)
Mutual labels:  malware
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+1412.39%)
Mutual labels:  malware
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+905.76%)
Mutual labels:  malware
Binee
Binee: binary emulation environment
Stars: ✭ 408 (-28.8%)
Mutual labels:  malware
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-45.72%)
Mutual labels:  malware
Coldfire
Golang malware development framework
Stars: ✭ 309 (-46.07%)
Mutual labels:  malware
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-8.2%)
Mutual labels:  malware
Volatility
An advanced memory forensics framework
Stars: ✭ 5,042 (+779.93%)
Mutual labels:  malware
Paradoxiarat
ParadoxiaRat : Native Windows Remote access Tool.
Stars: ✭ 395 (-31.06%)
Mutual labels:  botnet
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-46.25%)
Mutual labels:  malware
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-46.95%)
Mutual labels:  malware
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-30.54%)
Mutual labels:  malware
Updated Carbanak Source With Plugins
https://twitter.com/itsreallynick/status/1120410950430089224
Stars: ✭ 303 (-47.12%)
Mutual labels:  malware
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-48.34%)
Mutual labels:  malware
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (-32.46%)
Mutual labels:  malware
1-60 of 387 similar projects