All Projects → vx → Similar Projects or Alternatives

346 Open source projects that are alternatives of or similar to vx

Blackweb
Domains Blocklist for Squid-Cache
Stars: ✭ 189 (+23.53%)
Mutual labels:  malware
Evasions
Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.
Stars: ✭ 173 (+13.07%)
Mutual labels:  malware
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (+64.71%)
Mutual labels:  malware
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (+31.37%)
Mutual labels:  malware
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-3.27%)
Mutual labels:  malware
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+175.16%)
Mutual labels:  malware
Trisis Triton Hatman
Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware
Stars: ✭ 178 (+16.34%)
Mutual labels:  malware
malware api class
Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers
Stars: ✭ 134 (-12.42%)
Mutual labels:  malware
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+5.23%)
Mutual labels:  malware
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+49.02%)
Mutual labels:  malware
Botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
Stars: ✭ 2,523 (+1549.02%)
Mutual labels:  malware
Sheep Wolf
Wolves Among the Sheep
Stars: ✭ 138 (-9.8%)
Mutual labels:  malware
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+67.32%)
Mutual labels:  malware
Process doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
Stars: ✭ 198 (+29.41%)
Mutual labels:  malware
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-72.55%)
Mutual labels:  malware
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+18.3%)
Mutual labels:  malware
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+62.75%)
Mutual labels:  malware
Energizedprotection
A merged collection of hosts from reputable sources. #StayEnergized!
Stars: ✭ 175 (+14.38%)
Mutual labels:  malware
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (-60.13%)
Mutual labels:  malware
Nginx Ultimate Bad Bot Blocker
Nginx Block Bad Bots, Spam Referrer Blocker, Vulnerability Scanners, User-Agents, Malware, Adware, Ransomware, Malicious Sites, with anti-DDOS, Wordpress Theme Detector Blocking and Fail2Ban Jail for Repeat Offenders
Stars: ✭ 2,351 (+1436.6%)
Mutual labels:  malware
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Stars: ✭ 241 (+57.52%)
Mutual labels:  malware
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-1.31%)
Mutual labels:  malware
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+12.42%)
Mutual labels:  malware
Blocklist Ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
Stars: ✭ 2,011 (+1214.38%)
Mutual labels:  malware
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (+41.83%)
Mutual labels:  malware
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (+41.18%)
Mutual labels:  malware
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-11.76%)
Mutual labels:  malware
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-79.74%)
Mutual labels:  malware
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Stars: ✭ 208 (+35.95%)
Mutual labels:  malware
mkpoly
A simple polymorphic engine
Stars: ✭ 28 (-81.7%)
Mutual labels:  malware
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Stars: ✭ 200 (+30.72%)
Mutual labels:  malware
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+490.85%)
Mutual labels:  malware
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+1740.52%)
Mutual labels:  malware
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-69.28%)
Mutual labels:  malware
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (+20.92%)
Mutual labels:  malware
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (-67.97%)
Mutual labels:  malware
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (+16.34%)
Mutual labels:  malware
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+83.66%)
Mutual labels:  malware
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+15.69%)
Mutual labels:  malware
Telnet Iot Honeypot
Python telnet honeypot for catching botnet binaries
Stars: ✭ 252 (+64.71%)
Mutual labels:  malware
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (+13.73%)
Mutual labels:  malware
Malware-Collection
Source codes of malwares, stress tests etc. for computer.
Stars: ✭ 27 (-82.35%)
Mutual labels:  malware
Misp Taxonomies
Taxonomies used in MISP taxonomy system and can be used by other information sharing tool.
Stars: ✭ 168 (+9.8%)
Mutual labels:  malware
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+63.4%)
Mutual labels:  malware
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (+9.8%)
Mutual labels:  malware
mirai
The Mirai malware modified for use on NCL/a virtual/simulated environment.
Stars: ✭ 32 (-79.08%)
Mutual labels:  malware
Malware
Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools
Stars: ✭ 156 (+1.96%)
Mutual labels:  malware
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+52.29%)
Mutual labels:  malware
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+1220.26%)
Mutual labels:  malware
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (-50.98%)
Mutual labels:  malware
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-5.88%)
Mutual labels:  malware
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+48.37%)
Mutual labels:  malware
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1224.18%)
Mutual labels:  malware
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-58.82%)
Mutual labels:  malware
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+43.14%)
Mutual labels:  malware
kiteshield
Packer/Protector for x86-64 ELF binaries on Linux
Stars: ✭ 71 (-53.59%)
Mutual labels:  malware
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-88.24%)
Mutual labels:  malware
Orca
Advanced Malware with multifeatures written in ASM/C/C++ , work on all windows versions ! (uncompleted)
Stars: ✭ 184 (+20.26%)
Mutual labels:  malware
Umbra
A LKM rootkit targeting 4.x and 5.x kernel versions which opens a backdoor that can spawn a reverse shell to a remote host, launch malware and more.
Stars: ✭ 98 (-35.95%)
Mutual labels:  malware
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (+42.48%)
Mutual labels:  malware
1-60 of 346 similar projects