All Projects → Uboat → Similar Projects or Alternatives

387 Open source projects that are alternatives of or similar to Uboat

Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-97.38%)
Mutual labels:  malware
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (-85.17%)
Mutual labels:  malware
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+629.14%)
Mutual labels:  malware
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+118.67%)
Mutual labels:  malware
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+141.88%)
Mutual labels:  malware
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+117.28%)
Mutual labels:  malware
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-84.64%)
Mutual labels:  malware
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-85.69%)
Mutual labels:  malware
ThreadBoat
Program Uses Thread Execution Hijacking To Inject Native Shell-code Into a Standard Win32 Application
Stars: ✭ 162 (-71.73%)
Mutual labels:  malware
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (-5.06%)
Mutual labels:  malware
Blackweb
Domains Blocklist for Squid-Cache
Stars: ✭ 189 (-67.02%)
Mutual labels:  malware
Awesome Cybersecurity
Curated list of awesome cybersecurity companies and solutions.
Stars: ✭ 77 (-86.56%)
Mutual labels:  malware
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+1162.48%)
Mutual labels:  malware
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-87.43%)
Mutual labels:  malware
Hack-Utils
Script to facilitate different functions and checks
Stars: ✭ 27 (-95.29%)
Mutual labels:  malware
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-87.61%)
Mutual labels:  malware
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-94.76%)
Mutual labels:  malware
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (+97.56%)
Mutual labels:  malware
Hijackthis
A free utility that finds malware, adware and other security threats
Stars: ✭ 349 (-39.09%)
Mutual labels:  malware
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-88.83%)
Mutual labels:  malware
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (-33.68%)
Mutual labels:  malware
Robust Adv Malware Detection
Code repository for the paper "Adversarial Deep Learning for Robust Detection of Binary Encoded Malware"
Stars: ✭ 63 (-89.01%)
Mutual labels:  malware
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (-85.34%)
Mutual labels:  malware
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (-67.71%)
Mutual labels:  malware
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-89.35%)
Mutual labels:  malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (-80.8%)
Mutual labels:  malware
Xor crypter
XOR encryption, malware crypter
Stars: ✭ 59 (-89.7%)
Mutual labels:  malware
Trojancockroach
A Stealthy Trojan Spyware
Stars: ✭ 424 (-26%)
Mutual labels:  malware
Spybrowse
Code developed to steal certain browser config files (history, preferences, etc)
Stars: ✭ 57 (-90.05%)
Mutual labels:  malware
Quiescis
Quescis is a powerful Remote Access Trojan for windows 💻 on C++
Stars: ✭ 56 (-90.23%)
Mutual labels:  malware
Absent Loader
Example Loader to be used as a learning resource for people interested in how commercially available malware is made on a very basic level
Stars: ✭ 54 (-90.58%)
Mutual labels:  malware
Open-source-tools-for-CTI
Public Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
Stars: ✭ 91 (-84.12%)
Mutual labels:  malware
Block Ads Via Dns
Block ads and malware via local DNS server
Stars: ✭ 50 (-91.27%)
Mutual labels:  malware
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (+80.28%)
Mutual labels:  malware
Zeus
NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. This repository is for study purposes only, do not message me about your lame hacking attempts.
Stars: ✭ 1,043 (+82.02%)
Mutual labels:  malware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-40.49%)
Mutual labels:  malware
Angststealer
Angst is the first python malware to have its own plugin system allowing for quick and easy account takeover. Along with its ability for easy plugin integration it has incredibly low detections.
Stars: ✭ 44 (-92.32%)
Mutual labels:  malware
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
Stars: ✭ 127 (-77.84%)
Mutual labels:  botnet
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-93.54%)
Mutual labels:  malware
carrierwave-attachmentscanner
Adds the ability to send CarrierWave uploads to Attachment Scanner for virus and malware prevention.
Stars: ✭ 14 (-97.56%)
Mutual labels:  malware
Wordpress Wp Vcd Malware Attack Solution
Another attack on wordpress 4.8
Stars: ✭ 31 (-94.59%)
Mutual labels:  malware
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+54.45%)
Mutual labels:  malware
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-94.94%)
Mutual labels:  malware
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (-12.91%)
Mutual labels:  malware
Blocklistsaggregator
A Python tool that downloads IP block lists from various sources and builds configurations for network equipments and firewalls.
Stars: ✭ 20 (-96.51%)
Mutual labels:  malware
fame modules
Community modules for FAME
Stars: ✭ 55 (-90.4%)
Mutual labels:  malware
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-68.41%)
Mutual labels:  malware
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-97.21%)
Mutual labels:  malware
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-87.96%)
Mutual labels:  malware
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+38.74%)
Mutual labels:  malware
Loki
Remote Access Tool
Stars: ✭ 338 (-41.01%)
Mutual labels:  botnet
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-95.46%)
Mutual labels:  malware
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+937.35%)
Mutual labels:  malware
Gscript
framework to rapidly implement custom droppers for all three major operating systems
Stars: ✭ 547 (-4.54%)
Mutual labels:  malware
Memz
A trojan made for Danooct1's User Made Malware Series.
Stars: ✭ 524 (-8.55%)
Mutual labels:  malware
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-21.47%)
Mutual labels:  malware
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-32.64%)
Mutual labels:  malware
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-49.56%)
Mutual labels:  malware
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-82.9%)
Mutual labels:  malware
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (-68.94%)
Mutual labels:  malware
301-360 of 387 similar projects