Showing 28 open source projects for "malware detect"

View related business solutions
  • Automated quote and proposal software for IT solution providers. | ConnectWise CPQ Icon
    Automated quote and proposal software for IT solution providers. | ConnectWise CPQ

    Create IT quote templates, automate workflows, add integrations & price catalogs to save time & reduce errors on manual data entry & updates.

    ConnectWise CPQ, formerly ConnectWise Sell, is a professional quote and proposal automation software for IT solution providers. ConnectWise CPQ offers a wide range of tools that enables IT solution providers to save time, quote more, and win big. Top features include professional quote or proposal templates, product catalog and sourcing, workflow automation, sales reporting, and integrations with best-in-breed solutions like Cisco, Dell, HP, and Salesforce.
  • RMM Software | Remote Monitoring Platform and Tools Icon
    RMM Software | Remote Monitoring Platform and Tools

    Best-in-class automation, scalability, and single-pane IT management.

    Don’t settle when it comes to managing your clients’ IT infrastructure. Exceed their expectations with ConnectWise RMM, our MSP RMM software that provides proactive tools and NOC services—regardless of device environment. With the number of new vulnerabilities rising each year, smart patching procedures have never been more important. We automatically test and deploy patches when they are viable and restrict patches that are harmful. Get better protection for clients while you spend less time managing endpoints and more time growing your business. It’s tough to locate, afford, and retain quality talent. In fact, 81% of IT leaders say it’s hard to find the recruits they need. Add ConnectWise RMM, NOC services and get the expertise and problem resolution you need to become the advisor your clients demand—without adding headcount.
  • 1
    Portmaster

    Portmaster

    Block Mass Surveillance

    Portmaster is a free and open-source application firewall that does the heavy lifting for you. Restore privacy and take back control over all your computer's network activity. Discover everything that is happening on your computer. Expose every connection your applications make and detect evil ones. Finally, get the power to act accordingly. Protect your whole computer, not just your browser. Block all advertisements and trackers for every application. Easily add your own rules and block...
    Downloads: 23 This Week
    Last Update:
    See Project
  • 2
    SSH-MITM

    SSH-MITM

    Server for security audits supporting public key authentication

    ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in the middle SSH Server for security audits and malware analysis. Password and publickey authentication are supported and SSH-MITM is able to detect, if a user is able to login with publickey authentication on the remote server. This allows SSH-MITM to accept the same key as the destination server. If publickey authentication...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    TheHive

    TheHive

    Scalable, open source and free security incident response platform

    TheHive is a scalable 3-in-1 open source and free Security Incident Response Platform designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. It is the perfect companion to MISP. You can synchronize it with one or multiple MISP instances to start investigations out of MISP events. You can also export an investigation's results as a MISP event to help your peers detect...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots Forensics...
    Downloads: 8 This Week
    Last Update:
    See Project
  • Eptura Workplace Software Icon
    Eptura Workplace Software

    From desk booking and visitor management, to space planning and office utilization data, Eptura Workplace helps your entire organization work smarter.

    With the world of work changed forever, it’s essential to manage your workplace and assets together to effectively create a high-performing environment. The Eptura experience combines the power of workplace management software with asset management, enabling you to effectively operate your building and facilitate hybrid work.
  • 5
    Xylent

    Xylent

    The world's first open source endpoint anti-virus project

    An Open Source Endpoint Anti-virus Which Uses Too Complicated Things To Detect Malware
    Downloads: 6 This Week
    Last Update:
    See Project
  • 6
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 27 This Week
    Last Update:
    See Project
  • 7
    HydraDragonAV

    HydraDragonAV

    The world's first open source endpoint anti-virus project

    An Open Source Endpoint Antivirus Which Uses Too Complicated Things To Detect Malware
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    HydraDragonAntivirus

    HydraDragonAntivirus

    Windows antivirus gui for ClamAV, YARA and my machine learning

    It's no longer cross platform please switch to github repo
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    EG ClamNet Antivirus provides a graphical user interface for ClamAV Executables. EG ClamNet antivirus is simple and user friendly antivirus (currently for Windows OS ) that uses ClamAV as an internal scanning engine to detect trojans, viruses, malware and other known malicious threats. It can be installed on the existing default windows antivirus (Windows Defender) and compatible with it as extra protection. 1) Antivirus & Internet Security: EG ClamNet Antivirus is powered by ClamAV which...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Cyber Risk Assessment and Management Platform Icon
    Cyber Risk Assessment and Management Platform

    ConnectWise Identify is a powerful cybersecurity risk assessment platform offering strategic cybersecurity assessments and recommendations.

    When it comes to cybersecurity, what your clients don’t know can really hurt them. And believe it or not, keep them safe starts with asking questions. With ConnectWise Identify Assessment, get access to risk assessment backed by the NIST Cybersecurity Framework to uncover risks across your client’s entire business, not just their networks. With a clearly defined, easy-to-read risk report in hand, you can start having meaningful security conversations that can get you on the path of keeping your clients protected from every angle. Choose from two assessment levels to cover every client’s need, from the Essentials to cover the basics to our Comprehensive Assessment to dive deeper to uncover additional risks. Our intuitive heat map shows you your client’s overall risk level and priority to address risks based on probability and financial impact. Each report includes remediation recommendations to help you create a revenue-generating action plan.
  • 10
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Forge Auto Clicker

    Forge Auto Clicker

    Fully Customisable and Super Fast Free Auto Clicker. Free Updates.

    Fully Customisable and Super Fast Free auto clicker. Fully-fledged with many modes of automatic clicking. Change click speed, cursor position, hotkeys and more with all settings saved. Forge Auto Clicker brings new, never seen before features to auto clicking. The AutoClicker is fully customizable with many useful functions as well as being easy to use, fast and free! As well as this, Forge Auto Clicker comes with no ads or malware making an amazing user experience! Use this autoclicker...
    Leader badge
    Downloads: 1,922 This Week
    Last Update:
    See Project
  • 12

    OpenCvSharp410 Face Recognition Detect

    OpenCvSharp with Cuda + TBB Face Detection Recognition

    The site says "Malware detected but NOT TRUE", it's just encrypted! Free Source Code Live Face Detection via Web Camera from OpenCvSharp 3.4.5 with CUDA + TBB Original clean source code structure with FREE binary test. reach out .BIN folder for direct tryout(0penCvSharp345.Cuda.x86.FaceDetect.EXE) Other FOLDER contains Face Recognition of OpenCvSharp410, no CUDA! FOR full source code of ****FACE RECOGNITION**** _ OpenCvSharp4.1.0(released date:April_17_2019), 64 Bit...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    EmguCv410 Face Recognition Detect

    EmguCv C# OpenCv Cuda Face Recognition + Gender, Emotion, Ethnicity

    The site says "Malware detected but NOT TRUE", it's just encrypted! EmguCvSharp Face Detection Full source code: https://sourceforge.net/projects/emgucvsharp-live-face-detect/ . if (CudaInvoke.HasCuda) //THE CODE TO USE CUDA . Emgucv Gender detection Emgucv Emotion detection Emgucv Ethnicity detection Emgucv Face Recognition also includes Pedestrian detection For Live: Face Attendance System, Facial Emotion, Gender Recognition Security Application. Ethnicity...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    TheFatRat

    TheFatRat

    Thefatrat a massive exploiting tool

    TheFatRat is an exploiting tool that compiles malware with a famous payload, and then the compiled malware can be executed on Linux, Windows, Mac, and Android. TheFatRat provides an easy way to create backdoors and payload which can bypass most anti-virus. This tool is for educational purposes only, usage of TheFatRat for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage caused by this program. This tool...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Treater Antivirus

    Treater Antivirus

    Cloud antivirus scanner based on machine detection

    Treater Anti-Virus is a free portable anti-virus on demand scanner which does not require the installation and updates of signatures. The application is able to detect and neutralize threats not found by the main protection program, such as Trojans, Ransomware, Worms, Dialers, Adware, Riskware, Pornware, SMS Blocks, etc. The utility does not require installation and can be launched from removable USB/CD drives as a "resuscitator" tool to unlock the computer. During the development...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16

    WebShellSearch

    Toolkit to search for malicious shells

    A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Detekt

    Detekt

    Malware triaging tool

    Detekt is a free Python tool that scans your Windows computer (using Yara, Volatility and Winpmem) for traces of malware. Specifically, it can detect the presence of pre-defined patterns which are unique identifiers of commercial surveillance spyware FinFisher FinSpy and HackingTeam RCS. Note however, that Detekt may not be able to detect the most recent versions of those malware families. They may have been updated or have other versions not detected by this tool.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18

    BotBlocks

    BotBlocks block malicious IP address in windows machine

    This is a Microsoft Windows Application,the purpose of this tool is to detect the botnet,normally when you have infected with a malware etc..they create a connection back to their command and control server, this tool will monitor the tcp traffic of your machine and it will let you know if you are knowingly or unknowingly contacting a malicious IP address, the tool will made this decision based on the database attached to it(I have collected these malicious IP address through various internet...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ClamSentinel Portable

    ClamSentinel Portable

    ClamSentinel Portable is a real-time scanner for ClamWin Portable

    Original author: Andrea Russo and Robert Scroggins ClamSentinel Portable is ClamSentinel, configured and launched according to the PortableApps.com Format. It uses ClamWin's virus database, so ClamWin is required. If you have ClamSentielPortable next to ClamWinPortable, then ClamSentinel will detect ClamWin's database. For example, if ClamSentinelPortable is installed in folder A (/A/ClamSentinelPortable/App,etc) and ClamWinPortable is also in folder A (/A/ClamWinPortable/App,etc...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Killtrojan Syslog

    Killtrojan Syslog

    Tool to detect malware activity on a system.

    Killtrojan Syslog is a free application to create a report about characteristics of the system to further analyze and look for signs of malware, also is intended to put the report in a specialized forum for users to help. The tool has a very intuitive and easy to use for non-technical users to create their reports. Also useful for more advanced users who want to analyze a computer. With the support logs with BBCode mode, you can paste the log generated in any forum (SMF, PHPBB, Invision...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    ...(or Botnet), they attack, and steal information, repeatedly and persistently. Currently, there is a lack of affordable software to protect individuals personal computer’s from detecting and blocking these malware features. Generally, virus vaccine programs only detect and block files already existing inside a users’ personal computer. But PhishBlock detects and blocks harmful files at the network entrance of personal computers.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    VirAtt Virus Scanner

    VirAtt Virus Scanner

    This program is a scanner that helps detect and delete virus.

    This program is a scanner that helps detect and delete virus such as "MyDoom, Sasser, etc", created with custom engine developed by VirAtt Viruslab this program fastly detect, delete, and destroy process file of the virus itself including fixing registry error caused by the virus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    The Ubuntu Malware Removal Toolkit is an Ubuntu-based LiveCD focused on Windows malicious software removal. The purpose of this distribution is to create a portable environment that will make it easier to remove malware from infected Windows systems
    Downloads: 12 This Week
    Last Update:
    See Project
  • 25
    Mwna++ has as purpose to be a Swiss knife to the study of the malicious traffic over an infected machine. It offers the capability to detect, control and report the Malware traffic, like scans applied, DoS, C&C, DNS resolutions, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next