All Projects → Unpackers → Similar Projects or Alternatives

365 Open source projects that are alternatives of or similar to Unpackers

awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+2780%)
Mutual labels:  malware, malware-packers
Wireguard-DNScrypt-VPN-Server
Fast setup wireguard server script, with dnscrypt and adblocking, maleware blocking, more blocking if you need. Use case eg. always on vpn and adblocking on ios or android, and be more secured in unknown networks.
Stars: ✭ 48 (+92%)
Mutual labels:  malware
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (+88%)
Mutual labels:  malware
mirai
The Mirai malware modified for use on NCL/a virtual/simulated environment.
Stars: ✭ 32 (+28%)
Mutual labels:  malware
kiteshield
Packer/Protector for x86-64 ELF binaries on Linux
Stars: ✭ 71 (+184%)
Mutual labels:  malware
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+756%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (+12%)
Mutual labels:  malware
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (+1120%)
Mutual labels:  malware
sarlacc
SMTP server / sinkhole for collecting spam
Stars: ✭ 42 (+68%)
Mutual labels:  malware
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (+292%)
Mutual labels:  malware
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+3516%)
Mutual labels:  malware
unbox
🎁 unbox - Unpack and Decompile the $h*! out of things
Stars: ✭ 39 (+56%)
Mutual labels:  unpacker
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+336%)
Mutual labels:  malware
Malware-Collection
Source codes of malwares, stress tests etc. for computer.
Stars: ✭ 27 (+8%)
Mutual labels:  malware
showstopper
ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.
Stars: ✭ 132 (+428%)
Mutual labels:  malware
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (+200%)
Mutual labels:  malware
DGA-Detection
DGA Domain Detection using Bigram Frequency Analysis
Stars: ✭ 47 (+88%)
Mutual labels:  malware
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1024%)
Mutual labels:  malware
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1088%)
Mutual labels:  malware
TML.Patcher
Console application for decompiling, recompiling, packaging, and patching tModLoader's .tmod files at blazing-fast speeds.
Stars: ✭ 38 (+52%)
Mutual labels:  unpacker
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+368%)
Mutual labels:  malware
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (+24%)
Mutual labels:  malware
kaggle-malware-classification
Kaggle "Microsoft Malware Classification Challenge". 6th place solution
Stars: ✭ 29 (+16%)
Mutual labels:  malware
source-map-unpack
Unpack 🛍 your JS source maps 🗺 to original files and folders.
Stars: ✭ 115 (+360%)
Mutual labels:  unpacker
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (+96%)
Mutual labels:  malware
Telnet Iot Honeypot
Python telnet honeypot for catching botnet binaries
Stars: ✭ 252 (+908%)
Mutual labels:  malware
vx
Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.
Stars: ✭ 153 (+512%)
Mutual labels:  malware
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+980%)
Mutual labels:  malware
PboViewer
Cross-platform PBO maker / unpacker
Stars: ✭ 28 (+12%)
Mutual labels:  unpacker
maskedkitty
🙀 Icon Changer, File Pumper & Extension Spoofer - Quickly Modify Executable Files
Stars: ✭ 39 (+56%)
Mutual labels:  malware
homm3-unpacker
Parse HOMM3 game files
Stars: ✭ 23 (-8%)
Mutual labels:  unpacker
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+276%)
Mutual labels:  malware
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-28%)
Mutual labels:  malware
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (+4%)
Mutual labels:  malware
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (+144%)
Mutual labels:  malware
npk-tools
Mikrotik's NPK files managing tools
Stars: ✭ 63 (+152%)
Mutual labels:  unpacker
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+636%)
Mutual labels:  malware
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1112%)
Mutual labels:  malware
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (+68%)
Mutual labels:  malware
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (+396%)
Mutual labels:  malware
malware api class
Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers
Stars: ✭ 134 (+436%)
Mutual labels:  malware
yara
Malice Yara Plugin
Stars: ✭ 27 (+8%)
Mutual labels:  malware
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+588%)
Mutual labels:  malware
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (+48%)
Mutual labels:  malware
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (+152%)
Mutual labels:  malware
dga-collection
A collection of known Domain Generation Algorithms
Stars: ✭ 61 (+144%)
Mutual labels:  malware
RoAMer
Robust Automated Malware Unpacker
Stars: ✭ 72 (+188%)
Mutual labels:  unpacker
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+1436%)
Mutual labels:  malware
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+924%)
Mutual labels:  malware
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (+80%)
Mutual labels:  malware
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+1584%)
Mutual labels:  malware
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+2604%)
Mutual labels:  malware
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+896%)
Mutual labels:  malware
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (+152%)
Mutual labels:  malware
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (+176%)
Mutual labels:  malware
dmc unrar
A dependency-free, single-file FLOSS unrar library
Stars: ✭ 47 (+88%)
Mutual labels:  unpacker
agsutils
contains utils for AGS: game extractor, repacker, disassembler and assembler
Stars: ✭ 30 (+20%)
Mutual labels:  unpacker
file-less-ransomware-demo
Demonstrate about file-less malware approach using JavaScript
Stars: ✭ 46 (+84%)
Mutual labels:  malware
CEH
Exam Prep for the Ec-council Certified Ethical Hacker 312-50
Stars: ✭ 71 (+184%)
Mutual labels:  malware
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+908%)
Mutual labels:  malware
1-60 of 365 similar projects