Showing 401 open source projects for "malware"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Treater Antivirus

    Treater Antivirus

    Cloud antivirus scanner based on machine detection

    Treater Anti-Virus is a free portable anti-virus on demand scanner which does not require the installation and updates of signatures. The application is able to detect and neutralize threats not found by the main protection program, such as Trojans, Ransomware, Worms, Dialers, Adware, Riskware, Pornware, SMS Blocks, etc. The utility does not require installation and can be launched from removable USB/CD drives as a "resuscitator" tool to unlock the computer. During the development, the...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    UBoat HTTP

    UBoat HTTP

    HTTP Botnet

    A proof-of-concept HTTP Botnet designed to replicate a full weaponized commercial botnet. This project should be used for authorized testing or educational purposes only. The main objective behind creating this offensive project was to aid security researchers and to enhance the understanding of commercial HTTP loader-style botnets. We hope this project helps to contribute to the malware research community and that people can develop efficient countermeasures. Written in C
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 50 This Week
    Last Update:
    See Project
  • Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks Icon
    Cybersecurity Solutions to Protect, Detect and Respond Against Cyberattacks

    Kroll's elite cyber risk experts deliver end-to-end cyber security services for organizations in a wide range of sectors, across the globe.

    From system upgrades or a move to the cloud … to applications meant to improve the customer experience … and to integral third-party relationships, one misstep can cascade into IP theft, wire fraud, ransomware, data breaches and more; not to mention regulatory action, civil litigation and reputational damage. That’s why we’ve structured end-to-end solutions to manage the entire threat lifecycle.
    Learn More
  • 5
    PGIIXUA

    PGIIXUA

    PGIIXUA allows to generate network traffic right of your Android

    PGIIXUA allows to generate network traffic right of your Android smartphone. THERE ARE NO VIRUSES, THE SYSTEM JUST DETECTS SUCH TOOLS THAT WAY! Malware detected (wanted feature): 'a variant of Android/HackTool.Loicdos.B application': What does it mean? This tool is based on the 'Low Orbit Ion Canon', but more powerful as for the advanced changes that were made on the software. What is Low Orbit Ion Canon? Low Orbit Ion Cannon (LOIC) is an open-source network stress testing and denial...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Simple Software-restriction Policy

    Simple Software-restriction Policy

    Control which folders programs can be run from.

    A software policy makes a powerful addition to Microsoft Windows' malware protection. In particular, it is more effective against ransomware than traditional approaches to security. If you know about the Linux 'execute permission' bit then you'll understand what this is for. The mode of operation is somewhat different in that execute permission is granted to folders and subfolders rather than individual files, but the intention is the same, to stop undesirable or unknown software from...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 7
    Personal Renamer - Easy file renaming

    Personal Renamer - Easy file renaming

    Portable Bulk File Renamer, Folder monitor. All in one.

    Renames files just about any way you like. Monitor folders for files and auto rename(Have program rename images when downloaded). Undo, Save settings, Imageview,Drag-drop, and more. File Management made easy. Very good for those pesky PDFs from customer firms that need cleaning. New features on their way, Anyone need a Folder renamer?
    Downloads: 8 This Week
    Last Update:
    See Project
  • 8
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    PEBuilder

    PEBuilder

    Build a custom Windows PE disk with a easy to use GUI interface.

    ... Some AVs are marking PEBuilder as malware do to Produkey untill this is resolved Produkey maybe removed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Small Business HR Management Software Icon
    Small Business HR Management Software

    Get a unified timekeeping, scheduling, payroll, HR and benefits portal with WorkforceHub.

    WorkforceHub is the instantly useful, delightfully simple to use, small business solution for tracking time, scheduling and hiring. It scales as your business grows while delivering the mission-critical features an organization needs. It is tailored to, built for, and priced for small business employers.
    Learn More
  • 10
    Piens
    Piens is a multifunctional batch-based Program. You can do many useful things with it. Its not a malware. Its just get detected because a batch file which was convertet to exe. (CMLINE.exe)
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Block This

    Block This

    Free DNS based Ad Blocker for Android

    Block This 3.1 is a free and open source ad blocker for Android that works in all apps and browsers! It provides the additional benefits of malware protection, increased browsing speed and reduction of mobile data traffic. Block all in-app and browser advertisements, including video and audio ads, popup ads, banners, tracking cookies. Block This takes care about your security with its antivirus features! We've included a large list of common malware distributors to keep you safe from viruses...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 12
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The...
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 13
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    dns2blackhole

    Malware Prevention through Domain Blocking (Black Hole)

    dns2blackhole is a set of FreeBSD Bourne Shell csh scripts that fetch host files from public host file providers that contain the FQDN [ Fully Qualified Domain Names ] of sites that fall into the following categories, adware, malware, exploit, hijackers, harvesters, tracking, phishing, fake news, fraud, spam, sex, porn, gambling, advertisements, misleading marketing, illegal pharmacy, warez/piracy and others. The output of the dns2blackhole scripts is fed directly...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    Covert Channels Evaluation Framework

    Covert Channels Evaluation Framework

    Network steganography / covert channels evaluation tool

    ... be used in real networks with real overt traffic (e.g in research testbeds), but can also simulate covert channels using overt traffic from trace files (e.g. evaluation on a single host). CCHEF is designed for evaluating covert channels and not for (mis)using them for actual covert communication. CCHEF's sender or receiver are normal user space applications that are not disguised in any way and do not contain any malware-like code, e.g. they do not illegally acquire superuser privileges etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Is your server running slowly? Clamav-sniffer could help - it scans for malware such as phishes and viruses and configures your firewall to block the cracker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    JChecksum

    JChecksum

    MD5 Checksum Tool

    This tool checks the integrity of files. It is very important if you don’t want your computer to get infected with viruses and malware. Sometimes, hackers and malicious software developers modify the contents of a downloadable zip, which can even result in granting them remote access to your system. While downloading various software, you might have noticed that developers usually provide hash values (MD5) of their files. This tool enables you to verify the file integrity of the downloaded...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    WinBOLT

    WinBOLT

    Maintenance Automation Utility

    This tool is created by a Technician for the Technicians. This will simplify your job on the Windows Operating System. Working with these systems, more often than not tasks like maintenance become perpetual. With that in mind, my ultimate goal and function of WinBOLT were simple, fool proof secure automation. WinBOLT automates the standard process of annoying Windows Updates, Malware Scans, running CCleaner etc. This tool is simple, effective and powerful. Check out our website...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Pcsafer

    Pcsafer

    PC Security software

    PCsafer is an antivirus,antispyware and firewall
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    AR ECLASS
    Dengan Software ini anda akan dilatih menjaga keamanan server, web, dan berbagai media lainnya. Anda tentunya tidak asing dengan Ransomeware bukan? dan kami akan memberikan informasi bagaimana cara membuat, menjalankan, dan menghapus jenis malware tersebut dengan Software AR Eclass kami. Software ini bukan hanya memberikan keamanan bagi komputer anda, kami juga telah menyediakan kelas gratis untuk anda memulai menjelajah dalamnya sebuah internet. Perlu anda ketahui software ini...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    DisinfectIt

    A free security program

    DisinfectIt! is a freeware security product that is mainly used for repairing or disinfecting computers. It comes bundled with 20 free programs in one easy to navigate menu system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Felix Hash Tool

    Felix Hash Tool

    File Integrity Check Program

    File Integrity Check Program.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    AirGap

    Locks backup files disallowing malware (cryptolockers) to alter them

    This application is intended to make a better protection for the backup files. Modern cryptolockers can encrypt even remote files. AirGap is a Windows service that keeps specified files locked for writing, thus disallowing malware to alter them. 31/04/2017 - First idea. 7/05/2017 - 1.0 Release. Usage: On the backup storage machine install AirGap as a service from elevated command prompt: sc create "AirGap" binPath= "C:\Program Files\AirGap\AirGap.exe" In [HKEY_LOCAL_MACHINE...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Dont Hijack This

    Dont Hijack This

    DHT is an anti-hacker tool to fix all the damage caused by viruses.

    Dont Hijack This is an anti-hacker tool to fix all the damage caused by malware. It enables the disabled windows components. It completely removes all the bots/viruses/malware infections in 35 seconds. Fixes: registry editing has been disabled by administrator Task Manger has been disabled by your administrator Windows defender is turned off by group policy proxy settings hijack virus (unable to connect proxy server) unable to install antivirus and antivirus killer windows firewall...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 25
    Dracos GNU/Linux
    Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools including information gathering, forensics, malware analysis, mantaining access, and reverse engineering.
    Downloads: 0 This Week
    Last Update:
    See Project