Showing 37 open source projects for "malware detection"

View related business solutions
  • Tigerpaw One | Business Automation Software for SMBs Icon
    Tigerpaw One | Business Automation Software for SMBs

    Fed up with not having the time, money and resources to grow your business?

    The only software you need to increase cash flow, optimize resource utilization, and take control of your assets and inventory.
  • ConnectWise Cybersecurity Management for MSPs Icon
    ConnectWise Cybersecurity Management for MSPs

    Software and support solutions to protect your clients’ critical business assets

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
  • 1
    UTMStack

    UTMStack

    Customizable SIEM and XDR powered by Real-Time correlation

    Welcome to the UTMStack open-source project! UTMStack is a unified threat management platform that merges SIEM (Security Information and Event Management) and XDR (Extended Detection and Response) technologies. Our unique approach allows real-time correlation of log data, threat intelligence, and malware activity patterns from multiple sources, enabling the identification and halting of complex threats that use stealthy techniques. UTMStack stands out in threat prevention by surpassing...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    Maltrail

    Maltrail

    Malicious traffic detection system

    Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists, where trail can be anything from domain name, URL, IP address (e.g. 185.130.5.231 for the known attacker) or HTTP User-Agent header value (e.g. sqlmap for automatic SQL injection and database takeover tool). Also, it uses (optional) advanced heuristic...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Windows MBox Viewer

    Windows MBox Viewer

    Windows eml and mbox viewer.

    Free Windows Mbox Viewer. Gain access to mbox archives or single eml messages. View attachments and export single mails in eml format. Access large mbox files such as Google Takeout or Mozilla Thunderbird Archives. Development of mbox viewer continues now at github: https://github.com/eneam/mboxviewer **NOTE**: Windows Defender may sometimes report incorrectly that mbox-viewer contains malware. Please report the case to the development. Development will ask Windows Security to update...
    Leader badge
    Downloads: 2,029 This Week
    Last Update:
    See Project
  • Free and Open Source HR Software Icon
    Free and Open Source HR Software

    OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

    Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
  • 5
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    ... Detectives are constantly on the look out for the latest forms of malware and continuly adding new detection rules.
    Downloads: 15 This Week
    Last Update:
    See Project
  • 6
    Process Hacker 2.39 setup
    Process Hacker is a free and open source process viewer. This multi-purpose tool will assist you with debugging, malware detection and system monitoring.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7

    Orca AntiVirus

    Orca antivirus for Windows PC, virus and malware cleaner

    Free antivirus for Windows PC, speeds up Windows PC and laptop. Orca antivirus is made to work on all versions of windows above Windows Vista and is capable of detecting viruses and malware. Orca antivirus does not offer any premium and is 100% free
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8
    Lumernite Antivirus

    Lumernite Antivirus

    A simple lightweight Antivirus for Windows Devices

    Downloads: 2 This Week
    Last Update:
    See Project
  • 9

    EmguCv410 Face Recognition Detect

    EmguCv C# OpenCv Cuda Face Recognition + Gender, Emotion, Ethnicity

    The site says "Malware detected but NOT TRUE", it's just encrypted! EmguCvSharp Face Detection Full source code: https://sourceforge.net/projects/emgucvsharp-live-face-detect/ . if (CudaInvoke.HasCuda) //THE CODE TO USE CUDA . Emgucv Gender detection Emgucv Emotion detection Emgucv Ethnicity detection Emgucv Face Recognition also includes Pedestrian detection For Live: Face Attendance System, Facial Emotion, Gender Recognition Security Application. Ethnicity/Nationality Recognition...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Business Continuity Solutions | ConnectWise BCDR Icon
    Business Continuity Solutions | ConnectWise BCDR

    Build a foundation for data security and disaster recovery to fit your clients’ needs no matter the budget.

    Whether natural disaster, cyberattack, or plain-old human error, data can disappear in the blink of an eye. ConnectWise BCDR (formerly Recover) delivers reliable and secure backup and disaster recovery backed by powerful automation and a 24/7 NOC to get your clients back to work in minutes, not days.
  • 10

    OpenCvSharp410 Face Recognition Detect

    OpenCvSharp with Cuda + TBB Face Detection Recognition

    The site says "Malware detected but NOT TRUE", it's just encrypted! Free Source Code Live Face Detection via Web Camera from OpenCvSharp 3.4.5 with CUDA + TBB Original clean source code structure with FREE binary test. reach out .BIN folder for direct tryout(0penCvSharp345.Cuda.x86.FaceDetect.EXE) Other FOLDER contains Face Recognition of OpenCvSharp410, no CUDA! FOR full source code of ****FACE RECOGNITION**** _ OpenCvSharp4.1.0(released date:April_17_2019), 64 Bit,,,, please...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Treater Antivirus

    Treater Antivirus

    Cloud antivirus scanner based on machine detection

    Treater Anti-Virus is a free portable anti-virus on demand scanner which does not require the installation and updates of signatures. The application is able to detect and neutralize threats not found by the main protection program, such as Trojans, Ransomware, Worms, Dialers, Adware, Riskware, Pornware, SMS Blocks, etc. The utility does not require installation and can be launched from removable USB/CD drives as a "resuscitator" tool to unlock the computer. During the development, the...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • 13
    Process Hacker

    Process Hacker

    View and manage processes, services and more with this powerful tool.

    Process Hacker is a free and open source process viewer. This multi-purpose tool will assist you with debugging, malware detection and system monitoring.
    Leader badge
    Downloads: 49,058 This Week
    Last Update:
    See Project
  • 14

    openwrt-malscan

    fyp proposed malware detecting system

    Final year project proposed malware detecting system for openwrt. Current develop environment: Hardware: Netgear WNDR3800 OS version: Openwrt Barrier Breaker
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    M0Droid

    A malware detection technique

    This is an Android malware detection technique based on system call extraction. The code is written with Python 2.7 and require Android SDK to launch virtual Android device and communicate with it. This program uses correlation coefficient to compare the signature of the app with the dataset (blacklist).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 121 This Week
    Last Update:
    See Project
  • 17
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Titan

    Titan

    Low Overhead and Multi-faceted Network Fingerprinting of a Bot

    Botnets are an evolutionary form of malware, unique in requiring network connectivity for herding by a botmaster that allows coordinated attacks as well as dynamic evasion from detection. Thus, the most interesting features of a bot relate to its rapidly evolving network behavior. The few academic and commercial malware observation systems that exist, however, are either proprietary or have large cost and management overhead. Moreover, the network behavior of bots changes considerably under...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ... Open Source community with a better interface for Vulnerability Analysis, Penetration Testing, Malware analysis, Android and Cyber Forensics. I really enjoyed my work for the last three years. Please let me know about bugs and if possible provide solution also.
    Leader badge
    Downloads: 23 This Week
    Last Update:
    See Project
  • 20

    Botnet Detectors Comparer

    Compares botnet detection methods

    Compares botnet detection methods by computing the error metrics by reading the labels on a NetFlow file. The original NetFlow should have a new column for the ground-truth label, and a new column with the prediction label for each botnet detection method. This program computes all the error metrics (TPR, TNR, FPR, FNR, Precision, Accuracy, ErrorRate, FMeasure1, FMeasure2, FMeasure0.5) and output the comparison results. It also ouputs a png plot. The program can compare in a flow-by-flow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    Cellular-IDS

    Cellular IDS based on Samsung's Network Extender

    The source code LMG Security used to turn a Samsung-Verizon Network Extender into a Cellular Intrusion Detection System for less than $300. The project was demonstrated at Blackhat 2013 and DEFCON 21. The CIDS project can provide direct access to cellular traffic, allowing for analysis of mobile malware behavior in ways never before possible. For more information, see our blog post and whitepaper at http://lmgsecurity.com/blog/2013/07/26/diy-cellula .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    NeSSi2

    NeSSi2

    Network security simulator

    At the moment NeSSi² is not actively maintained anymore since we are planning a successor project. NeSSi² is a network simulation tool suite addressing in particular network security aspects. Sample capabilities are profile-based attack generation, traffic analysis and support for attack/malware detection algorithm plugins.
    Leader badge
    Downloads: 7 This Week
    Last Update:
    See Project
  • 23

    BUP Extractor

    Unpack quarantined files from McAfee AV

    McAfee VirusScan 8.7/8.8 packs and XORs malware to prevent the system from being re-infected and being re-detected by future AV scans. This tool is built using Python and extracts the malware into a folder with the information about the detection.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Malware Classifier

    Malware Classifier

    Perform quick, easy classification of binaries for malware analysis.

    Adobe Malware Classifier is a command-line tool that lets antivirus analysts, IT administrators, and security researchers quickly and easily determine if a binary file contains malware, so they can develop malware detection signatures faster, reducing the time in which users' systems are vulnerable. Malware Classifier uses machine learning algorithms to classify Win32 binaries – EXEs and DLLs – into three classes: 0 for “clean,” 1 for “malicious,” or “UNKNOWN.” The tool was developed using...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    ASEPMonitor

    A Windows malware detection system

    ASEPMonitor is a Windows-based malware detection system that uses differential analysis techniques to determine whether a Windows computer may be compromised with malware. ASEPMonitor works in conjunction with the autorunsc utility developed by Mark Russinovich, a utility that is a part of the Sysinternals suite of utility programs for the Windows platform. ASEPMonitor can be used on all version of Windows but at the present time it is not code-signed, so attempts to use it on Vista, Win7...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next