All Projects → Virustotal → Similar Projects or Alternatives

216 Open source projects that are alternatives of or similar to Virustotal

Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+2406%)
Mutual labels:  malware-analysis, virustotal
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+38%)
Mutual labels:  malware-analysis, virustotal
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+554%)
Mutual labels:  malware-analysis, virustotal
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+516%)
Mutual labels:  malware-analysis, virustotal
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-42%)
Mutual labels:  malware-analysis, virustotal
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+180%)
Mutual labels:  malware-analysis, virustotal
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-38%)
Mutual labels:  malware-analysis, virustotal
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+470%)
Mutual labels:  malware-analysis, virustotal
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+738%)
Mutual labels:  malware-analysis
Awesome Rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Stars: ✭ 759 (+1418%)
Mutual labels:  malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+696%)
Mutual labels:  malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+800%)
Mutual labels:  malware-analysis
See
Sandboxed Execution Environment
Stars: ✭ 770 (+1440%)
Mutual labels:  malware-analysis
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+720%)
Mutual labels:  malware-analysis
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-58%)
Mutual labels:  malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+1226%)
Mutual labels:  malware-analysis
Virustotaluploader
C# Open-Source Winforms application for uploading files to VirusTotal
Stars: ✭ 387 (+674%)
Mutual labels:  virustotal
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+668%)
Mutual labels:  malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+7630%)
Mutual labels:  malware-analysis
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+1898%)
Mutual labels:  malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+1626%)
Mutual labels:  malware-analysis
Drakvuf
DRAKVUF Black-box Binary Analysis
Stars: ✭ 628 (+1156%)
Mutual labels:  malware-analysis
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+604%)
Mutual labels:  malware-analysis
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+598%)
Mutual labels:  malware-analysis
Speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 605 (+1110%)
Mutual labels:  malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+582%)
Mutual labels:  malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+832%)
Mutual labels:  malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1490%)
Mutual labels:  malware-analysis
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+744%)
Mutual labels:  malware-analysis
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+582%)
Mutual labels:  virustotal
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+726%)
Mutual labels:  malware-analysis
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+1436%)
Mutual labels:  malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+718%)
Mutual labels:  malware-analysis
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-18%)
Mutual labels:  malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+676%)
Mutual labels:  malware-analysis
Vipermonkey
A VBA parser and emulation engine to analyze malicious macros.
Stars: ✭ 697 (+1294%)
Mutual labels:  malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+672%)
Mutual labels:  malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+15598%)
Mutual labels:  malware-analysis
Cs7038 Malware Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
Stars: ✭ 378 (+656%)
Mutual labels:  malware-analysis
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+1190%)
Mutual labels:  malware-analysis
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+8294%)
Mutual labels:  malware-analysis
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-8%)
Mutual labels:  malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+8256%)
Mutual labels:  malware-analysis
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+1154%)
Mutual labels:  malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+590%)
Mutual labels:  malware-analysis
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-78%)
Mutual labels:  malware-analysis
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+576%)
Mutual labels:  malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+1030%)
Mutual labels:  malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+1876%)
Mutual labels:  malware-analysis
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (+548%)
Mutual labels:  malware-analysis
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-78%)
Mutual labels:  malware-analysis
Antivmdetection
Script to create templates to use with VirtualBox to make vm detection harder
Stars: ✭ 527 (+954%)
Mutual labels:  malware-analysis
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+544%)
Mutual labels:  malware-analysis
Deeptraffic
Deep Learning models for network traffic classification
Stars: ✭ 321 (+542%)
Mutual labels:  malware-analysis
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+888%)
Mutual labels:  malware-analysis
Malheur
A Tool for Automatic Analysis of Malware Behavior
Stars: ✭ 313 (+526%)
Mutual labels:  malware-analysis
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+1700%)
Mutual labels:  malware-analysis
Flare Emu
Stars: ✭ 487 (+874%)
Mutual labels:  malware-analysis
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+514%)
Mutual labels:  malware-analysis
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+6870%)
Mutual labels:  malware-analysis
1-60 of 216 similar projects