Open Source Mac Anti-Malware Software

Anti-Malware Software for Mac

View 24 business solutions

Browse free open source Anti-Malware software and projects for Mac below. Use the toggles on the left to filter open source Anti-Malware software by OS, license, language, programming language, and project status.

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 2
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determines its logic. YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used through its command-line interface or from your own Python scripts with the yara-python extension. YARA-CI may be a useful addition to your toolbelt. This is GitHub application that provides continuous testing for your rules, helping you to identify common mistakes and false positives. If you plan to use YARA to scan compressed files (.zip, .tar, etc) you should take a look at yextend, a very helpful extension to YARA developed and open-sourced by Bayshore Networks.
    Downloads: 26 This Week
    Last Update:
    See Project
  • 3
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 28 This Week
    Last Update:
    See Project
  • 4
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key, efficiently computing their hashes and cross-referencing them with an extensive signature database to promptly alert users about potential threats, all while minimizing resource consumption on Raspberry Pi 3 devices.
    Downloads: 22 This Week
    Last Update:
    See Project
  • Propelling Payments for Software Platforms Icon
    Propelling Payments for Software Platforms

    For SaaS businesses to monetize payments through its turnkey PayFac-as-a-Service solution.

    Exact Payments delivers easy-to-integrate embedded payment solutions enabling you to rapidly onboard merchants, instantly activate a variety of payment methods and accelerate your revenue — delivering an end-to-end payment processing platform for SaaS businesses.
    Learn More
  • 5
    messor-opencart

    messor-opencart

    Messor Security - IPS/WAF anti DDOS/bot and more for OpenCart3

    Messor Free open source extension for OpenCart to protect your store. Each network member collects intruders and attacks data and then sends it to central servers, as well as distributes the current database to the rest network participants. The current concept provides real-time protection of your store from the network attacks.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    USB Autorun Virus Protector
    A simple and portable tool to protect USB storage drives against spreading of Autorun.inf viruses through the USB drives by creating some un-deletable dummy files in your USB drive. Also it can clean autorun viruses from the selected drive.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    Eolos VoipAudit

    Eolos VoipAudit

    Universal Framework to audit Voip protocols's security

    Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. This software is intended to give a general framework to build and plug Voip protocol analizers in order to fix security issues and enhance VoiP platforms confidence. It IS NOT intended to be a cracking tool for malicious system breakers, but a really software MUST for security people to assure Voip platform security.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la détection de virus, logiciels malveillants et autres menaces dans les fichiers téléchargés sur votre système partout où le script est accroché, basé sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken, die auf Ihr System hochgeladen werden könnten, welches die Signaturen von ClamAV und weitere nutzt. Uno PHP script progettato per la rilevazione di trojan, virus, malware e altre minacce all'interno di file caricati nel sistema ovunque lo script è collegato, basato su firme di ClamAV e altri.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 9
    Modbus Traffic Generator

    Modbus Traffic Generator

    Open Source SCADA Security Evaluation Tool

    Modbus traffic generator is a tool written in Python, and uses Scapy libraries to evaluate the effectiveness of SCADA security solutions. The tool generates Modbus/TCP packets, where the characteristics of these packets are extracted from Snort NIDS Modbus rules. The generated packets trigger related alerts in Snort NIDS. It is useful to anybody interested in evaluating and testing their SCADA security solution or other people solutions. Requirements: * Python 2.x or higher * Scapy * Snort NIDS (within the network)
    Downloads: 1 This Week
    Last Update:
    See Project
  • AI-based, Comprehensive Service Management for Businesses and IT Providers Icon
    AI-based, Comprehensive Service Management for Businesses and IT Providers

    Modular solutions for change management, asset management and more

    ChangeGear provides IT staff with the functions required to manage everything from ticketing to incident, change and asset management and more. ChangeGear includes a virtual agent, self-service portals and AI-based features to support analyst and end user productivity.
    Learn More
  • 10
    AdwCleaner
    AdwCleaner is a free tool that will scan your computer and efficiently removes Adware (ads softwares), PUP/LPI (Potentially Undesirable Program), Toolbars, Hijacker (Hijack of the browser's homepage). It also features anti adware host that will help to prevent advertising software from installing on your machine. It works with a Search and Delete mode. It can be easily uninstalled using the mode "Uninstall". AdwCleaner is now part of the Malwarebytes family. We at Malwarebytes are big fans too. That's why we've asked Jerome Boursier, Corentin Chepeau, and the rest of the AdwCleaner team to join us. We're now working together to make a malware-free existence a reality for everyone. Don't worry--we will maintain, support, and keep AdwCleaner free for everyone. We believe in its mission, and will be integrating its technology into Malwarebytes products in the future. Learn more about the acquisition.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    A Bash script for downloading and installing additional Clamav definition files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Compensato
    Compensato is full suite of diagnostic and troubleshooting tools (focused on troubleshooting Windows environments at the moment) that runs from an Ubuntu based Linux live environment. Once booted a browser winow will launch and the program will automatically look for a Windows installation to work with. You should be able to have this Windows installation visible to the system either internally or externally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Copfilter
    Copfilter is a easy to install addon for the opensource firewall IPCop. It filters POP3, SMTP, HTTP, and FTP traffic for viruses and spam using various open source programs.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Firecat package project aims to group a list of auditing extensions for Firefox based on FireCat project : http://www.security-database.com/toolswatch/+-FireCAT-+.html
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Py Forensic

    Análisis forénsico, entorno unificado y extracción de datos

    Plataforma de recolección de información que se desarrolla mediante la programación de pequeños módulos independientes. Dichos scripts llevan a cabo las tareas forénsicas que habitualmente reservamos a otras aplicaciones. La instalación en Windows es muy sencilla (ver instrucciones en la descarga). En otras plataformas (Mac y GNU/Linux) se complica.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    A Bash script for downloading and installing additional Clamav definition files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    SXMD

    SXMD

    MultiDistribution with Diagnostics, Recovery, Backup, Cleaning.. tools

    The SXMD (" like Security-X MultiDistribution ") use syslinux, grub4dos and others bootloaders to recover a crashed boot or run many GNU / Linux utilities. The first category is "Antivirus" with editors like Antivir, AVG, Comodo, DrWeb, FSecure, Kaspersky, Panda, VBA ... The second is composed by GNU/Linux's Distro: DSL, CorePlus (+Qemu Starter), Slacko, Slax Custom, Slitaz & XPuD ... After, you can find very good Recovery and Partitioning tools : Redo Backup, Parted Magic, MiniTool Partition Wizard, Paragon, PING, OSF and ActiveBootDisk ... SXMD also gathering a XP PE : Hiren'sBoot with DOS tools ("ubcd"), a Portable Suite and many boot priorities or possibilities. Size : +/- 3Gb Available : USB / DVD version ("coming soon") WebSite : http://www.security-x.fr/tools/SXMD ("under construct")
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Santa

    Santa

    A binary authorization system for macOS

    Santa is a binary authorization system for macOS, aptly named since its main purpose is to keep track of binaries that are either naughty or nice. Santa is made up of a kernel extension (or a system extension on macOS 10.15+) that monitors and participates in execve() decisions, a userland daemon that makes the execution decisions, a GUI agent that shows notifications when an execve() is blocked, and a command-line utility that oversees system management and the synchronization of database and server. Santa is built to help protect users by stopping the spread of malware and analyzing what's running on a computer, but is by no means a total security system. Ideally Santa works as a part of a defense-in-depth strategy, and other measures should be in place to protect hosts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    A packet dissector driven by machine learning algorithms. You train it to recognize specific types of packets by showing it examples and counterexamples of some packet type, and it will figure out which bits in the packet define it as the type you seek.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    SimpleSiteAudit Multisite

    SimpleSiteAudit Multisite

    Detect file changes on remote web sites

    Combat the hackers with ‘Simple Site Audit Multisite’ website protection. With SSAM installed, you will be notified by email of any file changes that occur on your monitored sites. SSAM will detect files that have been added, removed or modified and if file permissions are changed. You will be able to automatically monitor all your sites from one ‘Master’ web site. Your sites can be monitored for hacker activity without any detectable monitoring system on the sites themselves. The ‘Master’ site can also be monitored by the same script. Primarily, the SimpleSiteAudit script is designed to be used as a scheduled task or cron job, run maybe once an hour. It can also be run from your browser via the preferences page. SSAM also provides its own log view and a view of your cron log. Full details can be found on my web site - link below.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    SisyphusScan is a wrapper to malware scanners that can be used for cyclic scanning of files (i.e. accross several executions). The scanning process is optimized with a cache. Currently supports the clamd daemon from the ClamAV tools suite.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Open source project for bots that can be used on social networks. These bots are for testing only and should not be used for SPAM or other malicious means. Bots are currently coded in Python and Ruby and demonstrate many different ways to use bots.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More information is available on the wiki.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    TPMitigation
    TPMitigation is a transparent HTTP-proxy for mitigation of drive-by-malware. Content is converted on-the-fly and/or replaced where there is a risk of a infection by embedded drive-by-maleware. Also visit http://tpmitigation.sourceforge.net/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Technician's Virus Cleanup Script, aka TeViCS, is a batch script that is customizable and automates many of the necessary and recommended steps when removing a virus. It can reset registry entries, remove temporary files, run anti-virus scans, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next