All Projects → Ursadb → Similar Projects or Alternatives

2059 Open source projects that are alternatives of or similar to Ursadb

Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+266.67%)
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+287.5%)
H1domains
HackerOne "in scope" domains
Stars: ✭ 223 (+209.72%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (+0%)
Patrowldocs
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 105 (+45.83%)
Zbn
安全编排与自动化响应平台
Stars: ✭ 201 (+179.17%)
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-52.78%)
Mutual labels:  malware, yara
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+354.17%)
Mutual labels:  malware, yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+586.11%)
Mutual labels:  malware, yara
Huskyci
Performing security tests inside your CI
Stars: ✭ 398 (+452.78%)
Gitgraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
Stars: ✭ 1,164 (+1516.67%)
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (+1.39%)
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (+9.72%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (+125%)
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+2402.78%)
Mutual labels:  security-tools, malware
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+12183.33%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-62.5%)
Mutual labels:  malware, yara
Soteria
Plugin to block compilation when unapproved dependencies are used or code styling does not comply.
Stars: ✭ 36 (-50%)
Fsf
File Scanning Framework
Stars: ✭ 228 (+216.67%)
Mutual labels:  security-tools, yara
Patrowlmanager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Stars: ✭ 363 (+404.17%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+409.72%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+509.72%)
Mutual labels:  security-tools, yara
Burpa
Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Application Security Testing (DAST).
Stars: ✭ 427 (+493.06%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1004.17%)
Mutual labels:  malware, yara
Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
Stars: ✭ 725 (+906.94%)
Mutual labels:  security-tools, malware
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+1226.39%)
Mutual labels:  malware, yara
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+247.22%)
Mutual labels:  malware, yara
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+1629.17%)
Mutual labels:  malware, yara
Content
Security automation content in SCAP, OSCAL, Bash, Ansible, and other formats
Stars: ✭ 1,219 (+1593.06%)
Monkey
Infection Monkey - An automated pentest tool
Stars: ✭ 5,572 (+7638.89%)
Nebulousad
NebulousAD automated credential auditing tool.
Stars: ✭ 158 (+119.44%)
Nosqli
NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.
Stars: ✭ 120 (+66.67%)
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (+200%)
Subdomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
Stars: ✭ 915 (+1170.83%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+320.83%)
Mutual labels:  malware, yara
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+275%)
Mutual labels:  malware, yara
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-58.33%)
Mutual labels:  malware, yara
Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Stars: ✭ 251 (+248.61%)
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-45.83%)
Mutual labels:  malware, yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-36.11%)
Mutual labels:  malware, yara
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+295.83%)
Mutual labels:  malware, yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+873.61%)
Mutual labels:  malware, yara
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+398.61%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+388.89%)
Mutual labels:  security-automation, yara
Fwanalyzer
a tool to analyze filesystem images for security
Stars: ✭ 382 (+430.56%)
Super
Secure, Unified, Powerful and Extensible Rust Android Analyzer
Stars: ✭ 340 (+372.22%)
Fireelf
fireELF - Fileless Linux Malware Framework
Stars: ✭ 435 (+504.17%)
Mutual labels:  security-tools, malware
Gosec
Golang security checker
Stars: ✭ 5,694 (+7808.33%)
Mxtract
mXtract - Memory Extractor & Analyzer
Stars: ✭ 499 (+593.06%)
Mutual labels:  security-tools, malware
Shodansploit
🔎 shodansploit > v1.3.0
Stars: ✭ 342 (+375%)
Hardening
Hardening Ubuntu. Systemd edition.
Stars: ✭ 705 (+879.17%)
Wsltools
Web Scan Lazy Tools - Python Package
Stars: ✭ 288 (+300%)
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Stars: ✭ 517 (+618.06%)
Spytrojan keylogger
[Solo para programadores] Troyano espía | Keylogger solo para Windows, se replica en el sistema y se inicia automaticamente al iniciar sesión. | Envío de registro mediante [Base de Datos], [Gmail] o [BotTelegram].
Stars: ✭ 32 (-55.56%)
Mutual labels:  database, malware
Linux Secureboot Kit
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
Stars: ✭ 54 (-25%)
Dbmigrations
A library for the creation, management, and installation of schema updates for relational databases.
Stars: ✭ 67 (-6.94%)
Mutual labels:  database
Avocado
Strongly-typed MongoDB driver for Rust
Stars: ✭ 70 (-2.78%)
Mutual labels:  database
Tlddatabase
[DEPRECATED] Abstraction layer for Public Suffix List in PHP
Stars: ✭ 67 (-6.94%)
Mutual labels:  database
Books
Awesome Books
Stars: ✭ 66 (-8.33%)
Mutual labels:  database
Autogadgetfs
USB testing made easy
Stars: ✭ 71 (-1.39%)
Mutual labels:  security-tools
1-60 of 2059 similar projects