All Projects → Yobi → Similar Projects or Alternatives

1325 Open source projects that are alternatives of or similar to Yobi

Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (+5584.62%)
Mutual labels:  scanner, dfir, antivirus, yara
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+3112.82%)
Mutual labels:  malware, dfir, antivirus
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+364.1%)
Mutual labels:  scanner, malware, antivirus
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+3092.31%)
Mutual labels:  malware, antivirus, yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+1166.67%)
Mutual labels:  malware, antivirus, yara
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+3007.69%)
Mutual labels:  scanner, dfir, yara
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+69.23%)
Mutual labels:  scanner, antivirus, yara
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+738.46%)
Mutual labels:  malware, yara
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+15141.03%)
Mutual labels:  malware, antivirus
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (+1487.18%)
Mutual labels:  malware, dfir
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (+84.62%)
Mutual labels:  malware, yara
fx-private-relay-add-on
Companion add-on for Firefox Relay. Keep your email safe from hackers and trackers. Make an email alias with one click, and keep your address to yourself.
Stars: ✭ 24 (-38.46%)
Mutual labels:  firefox, add-on
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+576.92%)
Mutual labels:  malware, yara
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+1251.28%)
Mutual labels:  malware, antivirus
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+697.44%)
Mutual labels:  malware, dfir
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-20.51%)
Mutual labels:  malware, antivirus
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (+17.95%)
Mutual labels:  malware, yara
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+1697.44%)
Mutual labels:  malware, yara
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-66.67%)
Mutual labels:  dfir, yara
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+541.03%)
Mutual labels:  malware, yara
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+482.05%)
Mutual labels:  malware, antivirus
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (+602.56%)
Mutual labels:  scanner, malware
Singlefile
Web Extension for Firefox/Chrome/MS Edge and CLI tool to save a faithful copy of an entire web page in a single HTML file
Stars: ✭ 4,417 (+11225.64%)
Mutual labels:  firefox, add-on
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (+61.54%)
Mutual labels:  malware, antivirus
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+620.51%)
Mutual labels:  malware, antivirus
pyarascanner
A simple many-rules to many-files YARA scanner for incident response or malware zoos.
Stars: ✭ 23 (-41.03%)
Mutual labels:  dfir, yara
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-43.59%)
Mutual labels:  scanner, yara
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (+592.31%)
Mutual labels:  malware, yara
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (+100%)
Mutual labels:  dfir, yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+1025.64%)
Mutual labels:  dfir, yara
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+630.77%)
Mutual labels:  malware, yara
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (+669.23%)
Mutual labels:  dfir, yara
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (+764.1%)
Mutual labels:  malware, antivirus
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-64.1%)
Mutual labels:  malware, antivirus
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+2461.54%)
Mutual labels:  antivirus, yara
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+2433.33%)
Mutual labels:  malware, dfir
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+2348.72%)
Mutual labels:  malware, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1938.46%)
Mutual labels:  malware, yara
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (+233.33%)
Mutual labels:  malware, antivirus
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (+187.18%)
Mutual labels:  malware, antivirus
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+676.92%)
Mutual labels:  malware, yara
Defeat-Defender-V1.2
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC
Stars: ✭ 885 (+2169.23%)
Mutual labels:  malware, antivirus
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-23.08%)
Mutual labels:  malware, yara
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (+33.33%)
Mutual labels:  firefox, malware
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-20.51%)
Mutual labels:  malware, antivirus
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-25.64%)
Mutual labels:  scanner, malware
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (+182.05%)
Mutual labels:  malware, antivirus
factual-rules-generator
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.
Stars: ✭ 62 (+58.97%)
Mutual labels:  dfir, yara
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+884.62%)
Mutual labels:  scanner, malware
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (+1458.97%)
Mutual labels:  scanner, malware
yara
Malice Yara Plugin
Stars: ✭ 27 (-30.77%)
Mutual labels:  malware, yara
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (-33.33%)
Mutual labels:  malware, antivirus
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-5.13%)
Mutual labels:  dfir, yara
Hijackthis
A free utility that finds malware, adware and other security threats
Stars: ✭ 349 (+794.87%)
Mutual labels:  scanner, malware
JustEvadeBro
JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.
Stars: ✭ 63 (+61.54%)
Mutual labels:  malware, antivirus
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+151.28%)
Mutual labels:  malware, antivirus
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-12.82%)
Mutual labels:  malware, yara
VBoxCloak
A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings by at least a few points ;)
Stars: ✭ 49 (+25.64%)
Mutual labels:  malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (+5.13%)
Mutual labels:  malware
NSE-scripts
NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473
Stars: ✭ 105 (+169.23%)
Mutual labels:  scanner
1-60 of 1325 similar projects