Showing 164 open source projects for "anti malware"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 1
    Malware Patch

    Malware Patch

    Prevent UAC authorization of Chinese malware

    Prevent UAC authorization of Chinese malware, no need to run in the background. Project inspired by Windows apps that amaze us. The selected program must be signed because this app uses its digital signature to identify the program.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determines its logic. YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used through its command-line interface or from your own Python...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 3
    Santa

    Santa

    A binary authorization system for macOS

    ... and server. Santa is built to help protect users by stopping the spread of malware and analyzing what's running on a computer, but is by no means a total security system. Ideally Santa works as a part of a defense-in-depth strategy, and other measures should be in place to protect hosts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 210 This Week
    Last Update:
    See Project
  • Free CRM Software With Something for Everyone Icon
    Free CRM Software With Something for Everyone

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    Think CRM software is just about contact management? Think again. HubSpot CRM has free tools for everyone on your team, and it’s 100% free. Here’s how our free CRM solution makes your job easier.
  • 5
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires August 17 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 117 This Week
    Last Update:
    See Project
  • 6
    RogueKiller

    RogueKiller

    The next generation virus killer. Remove unknown malware

    ...-of-the-art malware protection. The real time protection stops infected programs before they execute. Don't let malicious software setup, stop them before they do harmful actions! Protect your important documents against corruption and theft. With the increasing threat of Ransomware, it's very important to keep your documents secured. Don't be the next victim of a thousand dollars ransom, turn RogueKiller anti ransomware protection on!
    Downloads: 26 This Week
    Last Update:
    See Project
  • 7
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots Forensics...
    Downloads: 22 This Week
    Last Update:
    See Project
  • 8
    Junkware Removal Tool (JRT)

    Junkware Removal Tool (JRT)

    Remove junkware from your PC

    Junkware Removal Tool (JRT) is a free security utility for Microsoft Windows. It scans for and removes unwanted programs, including adware, toolbars, and potentially unwanted programs (PUPs). JRT also removes any traces of these programs from your registry and other places where debris accumulates. JRT is a stand-alone tool that doesn't require installation. To remove JRT, you can manually delete the icon on your desktop by right-clicking on it and choosing delete.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 9
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Downloads: 27 This Week
    Last Update:
    See Project
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
  • 10
    HydraDragonAV

    HydraDragonAV

    The world's first open source endpoint anti-virus project

    An Open Source Endpoint Antivirus Which Uses Too Complicated Things To Detect Malware
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    ComboFix

    ComboFix

    Scan for and remove malware and spyware

    Combofix is a freeware program that scans and removes malware and spyware from computers running Windows XP, Vista, 7, and 8. It was created by sUBs and is designed for advanced users. Combofix can remove malware that other products cannot. It backs up your registry hives, quarantines files, and creates a log of its actions.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 12
    Xylent

    Xylent

    The world's first open source endpoint anti-virus project

    An Open Source Endpoint Anti-virus Which Uses Too Complicated Things To Detect Malware
    Downloads: 12 This Week
    Last Update:
    See Project
  • 13
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    EG ClamNet Antivirus provides a graphical user interface for ClamAV Executables. EG ClamNet antivirus is simple and user friendly antivirus (currently for Windows OS ) that uses ClamAV as an internal scanning engine to detect trojans, viruses, malware and other known malicious threats. It can be installed on the existing default windows antivirus (Windows Defender) and compatible with it as extra protection. 1) Antivirus & Internet Security: EG ClamNet Antivirus is powered by ClamAV which...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    boundman

    boundman

    Add rule to windows firewall to block inbound and outbound traffic

    Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and block incoming and outgoing traffic for specific .exe files contained within a chosen folder and its subfolders. With its intuitive PyQt5 graphical interface and robust PowerShell scripts, Boundman provides seamless integration with the Windows Firewall for a powerful network management experience.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 16

    Orca AntiVirus

    Orca antivirus for Windows PC, virus and malware cleaner

    Free antivirus for Windows PC, speeds up Windows PC and laptop. Orca antivirus is made to work on all versions of windows above Windows Vista and is capable of detecting viruses and malware. Orca antivirus does not offer any premium and is 100% free
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key,...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19
    HydraDragonAntivirus

    HydraDragonAntivirus

    Windows antivirus gui for ClamAV, YARA and my machine learning

    It's no longer cross platform please switch to github repo
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20

    antiS

    A Chinese-localized Privacy-enhanced Linux Distro

    A Chinese-localized, Privacy-enhanced, anti-Surveillance and Censorship variant of AlienBob's Liveslak, aiming to provide all-in-one and easy-to-use system that protects user's privacy in one stop. - Please check the Github repo's README for updated technical details: https://github.com/mdrights/LiveSlak
    Downloads: 3 This Week
    Last Update:
    See Project
  • 21
    messor-opencart

    messor-opencart

    Messor Security - IPS/WAF anti DDOS/bot and more for OpenCart3

    Messor Free open source extension for OpenCart to protect your store. Each network member collects intruders and attacks data and then sends it to central servers, as well as distributes the current database to the rest network participants. The current concept provides real-time protection of your store from the network attacks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Metasploitable2-gohack

    Metasploitable2-gohack

    Customized Metasploitable2 VM for Beginners

    ... Metasploitable2 virtual server, this VM is designed to be vulnerable for ethical hacking practice and should be used only on a closed network. Never make a Metasploitable2 VM publicly accessible over the internet - use inside a safe, virtual network on a host with an active firewall, antivirus/anti-malware, and other standard security software/hardware protection. The default login/password is msfadmin:msfadmin. The web site for the book, Go Hack Yourself, is https://nostarch.com/go-hck-yourself
    Downloads: 9 This Week
    Last Update:
    See Project
  • 24
    Forge Auto Clicker

    Forge Auto Clicker

    Fully Customisable and Super Fast Free Auto Clicker. Free Updates.

    Fully Customisable and Super Fast Free auto clicker. Fully-fledged with many modes of automatic clicking. Change click speed, cursor position, hotkeys and more with all settings saved. Forge Auto Clicker brings new, never seen before features to auto clicking. The AutoClicker is fully customizable with many useful functions as well as being easy to use, fast and free! As well as this, Forge Auto Clicker comes with no ads or malware making an amazing user experience! Use this autoclicker...
    Leader badge
    Downloads: 1,848 This Week
    Last Update:
    See Project
  • 25
    Lumernite Antivirus

    Lumernite Antivirus

    A simple lightweight Antivirus for Windows Devices

    Downloads: 3 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next