61 programs for "malware" with 1 filter applied:

  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    fre:ac - free audio converter

    fre:ac - free audio converter

    Audio converter and CD ripper for various formats

    fre:ac is a free audio converter and CD ripper for various formats and encoders. It features MP3, MP4/M4A, WMA, Ogg Vorbis, FLAC, AAC, and Bonk format support, integrates freedb/CDDB, CDText and ID3v2 tagging and is available in several languages.
    Leader badge
    Downloads: 204 This Week
    Last Update:
    See Project
  • 2
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires Oct 21st 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 177 This Week
    Last Update:
    See Project
  • 3
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Leader badge
    Downloads: 26 This Week
    Last Update:
    See Project
  • 4
    Phex - P2P Gnutella filesharing program

    Phex - P2P Gnutella filesharing program

    A P2P filesharing client which connects to the Gnutella network.

    Phex is a P2P filesharing client which connects to the Gnutella network. It is multi-plattform and malware-free. It offers advanced functionalities and integrates all common Gnutella extensions like multi-source downloads and advanced search features
    Downloads: 30 This Week
    Last Update:
    See Project
  • Event Management Software Icon
    Event Management Software

    Ideal for conference and event planners, independent planners, associations, event management companies, non-profits, and more.

    YesEvents offers a comprehensive suite of services that spans the entire conference lifecycle and ensures every detail is executed with precision. Our commitment to exceptional customer service extends beyond conventional boundaries, consistently exceeding expectations and enriching both organizer and attendee experiences.
    Learn More
  • 5
    The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    Two tools able to edit your ipfilter.dat . These tools are able to edit your ipfilter.dat in order to check for big ranges and to check adjacent ranges . From the creators of ipfilterX , Nexus23 Labs . - Updates in Progress -
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8

    chords-malware-analyzer

    Chords is binary file strings extractor, with many formats supported.

    Chords is strings on steroids. Is able to extract strings from files just like strings, but it also supports windows wide string, base64 and hexadecimal strings (with decoding support) and automatic recognition of Indicators of Compromise (IOCs). It has been developed to support the malware analysis process, but is a general purpose tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Holistically view your business data within a single solution. Icon
    Holistically view your business data within a single solution.

    For IT service providers and MSPs that need a data platform to manage their processes

    BrightGauge, a ConnectWise solution, was started in 2011 to fill a missing need in the small-to-medium IT Services industry: a better way to manage data and provide the value of work to clients. BrightGauge Software allows you to display all of your important business metrics in one place through the use of gauges, dashboards, and client reports. Used by more than 1,800 companies worldwide, BrightGauge integrates with popular business solutions on the market, like ConnectWise, Continuum, Webroot, QuickBooks, Datto, IT Glue, Zendesk, Harvest, Smileback, and so many more. Dig deeper into your data by adding, subtracting, multiplying, and dividing one metric against another. BrightGauge automatically computes these formulas for you. Want to show your prospects how quick you are to respond to tickets? Show off your data with embeddable gauges on public sites.
    Learn More
  • 10
    Covert Channels Evaluation Framework

    Covert Channels Evaluation Framework

    Network steganography / covert channels evaluation tool

    ... be used in real networks with real overt traffic (e.g in research testbeds), but can also simulate covert channels using overt traffic from trace files (e.g. evaluation on a single host). CCHEF is designed for evaluating covert channels and not for (mis)using them for actual covert communication. CCHEF's sender or receiver are normal user space applications that are not disguised in any way and do not contain any malware-like code, e.g. they do not illegally acquire superuser privileges etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Is your server running slowly? Clamav-sniffer could help - it scans for malware such as phishes and viruses and configures your firewall to block the cracker.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PcapsE-OS X
    PcapsE-OS X is a wrapper of tcpreplay directly integrated on Mac OS X Mavericks 10.9.3 for the execution of caps files that generate simulated malware traffic to test IDS Mac OS X based or redirecting simulated malware traffic on the interface of the IDS to other devices that perform correlation of events. Options:(1) Chat (2) Unix (3) Microsoft (4) Mac OS X (5) Network (6) DHCP (7) Firewalls (8) Routers (9) Proxy (10) Switches (11) HTTP (12) HTTPS (13) DNS (14) SW (15) Nessus (16) Tacacs+ (17...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    GoodCrypto private server

    Secure mail + Tor gateway

    Protect your company's email and browsing with your GoodCrypto private server. * Protects email metadata and resists traffic analysis * Automatic encryption, decryption, and key management * All private keys stay on *your* server * Users don't change their email or browser software * Blocks web malware * Runs on your private server * Completely decentralized
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    Quazaa

    Quazaa

    A cross platform multi-network peer-to-peer (P2P) file-sharing client.

    Quazaa is a cross platform multi-network peer-to-peer (P2P) file-sharing client inspired by Shareaza which will support Gnutella2, Ares, eDonkey2000 (eMule), HTTP, FTP, and BitTorrent. Using the Qt software development kit
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    Lynis

    Lynis

    System/security auditing tool for hardening and securing Linux/Unix

    ... and possible configuration errors. This software aims in assisting automated auditing, hardening, software patch management, vulnerability and malware scanning of Unix/Linux based systems. It can be run without prior installation, so inclusion on read only storage is possible (USB stick, cd/dvd). Lynis assists auditors in performing Basel II, GLBA, HIPAA, PCI DSS and SOx (Sarbanes-Oxley) compliance audits, by automation of control testing. Extended support for companies is available
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    ant_farm_abn

    ant_farm plugin to explore Annotated Binary Files

    ant_farm plugin to explore Annotated Binary Files (.abn) . "ant_farm" is necessary for ant_farm_abn to function properly and may be obtained from http://ant-farm.sourceforge.net .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    ant_farm_apk

    ant_farm plugin to explore Android Package Files

    ant_farm plugin to explore Android Package Files (.apk) . "ant_farm" is available from http://ant-farm.sourceforge.net . ant_farm_apk uses androguard for the heavy lifting. Androguard is available from http://code.google.com/p/androguard .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    MB Hosts File

    Mega Blocker Hosts File

    I compiled a massive, almost 22MB, HOSTS file with almost 620,250 domains for blocking trackers, ads, malware, ect. It can be used on Linux or Windows, and I think Mac as well but I don't know for sure as I don't own one nor will I ever. I will make a installer at some point, but for now it will be manual installation. Credits: [HostsMan](www.abelhadigital.com/hostsman): Merging the HOSTS files [MVPS](winhelp2002.mvps.org): HOSTS file [hpHosts](hosts-file.net): HOSTS files [Peter...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Stealth VM For Ubuntu & All Derivatives

    Stealth VM For Ubuntu & All Derivatives

    Run Windows XP & 7 Virus Free Inside Ubuntu & All Derivatives

    ... Windows XP Users who are just switching to Linux you are worried about being able to run your Windows applications. Indeed that is a problem you are looking to solve as quickly as possible. Stealth VM Software has solved your Windows to Linux migration dilemma already! You don't need to worry about viruses or malware infecting Windows & its data because Stealth VM Software invented by Robolinux keeps a protected clone of Windows and mirrors your data in a secure Ubuntu Linux partition.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    Botnet Detectors Comparer

    Compares botnet detection methods

    Compares botnet detection methods by computing the error metrics by reading the labels on a NetFlow file. The original NetFlow should have a new column for the ground-truth label, and a new column with the prediction label for each botnet detection method. This program computes all the error metrics (TPR, TNR, FPR, FNR, Precision, Accuracy, ErrorRate, FMeasure1, FMeasure2, FMeasure0.5) and output the comparison results. It also ouputs a png plot. The program can compare in a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    A specialized content management system (CMS) for malware collections. Supports records in source code as well as binary format. Features include advanced searches and duplicate prevention, more will be added in the future.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    amici

    amici

    AMICI enables real-time execution of cyber-physical models (Simulink)

    AMICI, the Assessment platform for Multiple Interdependent Critical Infrastructures, simplifies and boosts experimentation with cyber-physical systems. AMICI enables the real-time execution of physical process models developed in Matlab Simulink, in a way that they can interact with real cyber systems, e.g., ad-hoc software or even real malware. The simulated physical models may come from a wide range of domains, e.g., power generation, power transmission, railway transportation, chemical...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24
    Eolos VoipAudit

    Eolos VoipAudit

    Universal Framework to audit Voip protocols's security

    Visual Framework Tool to scan/sniff address space, enumerate users, crack credentials, pattern based dial spoofing and security reporting for Voip protocols. This software is intended to give a general framework to build and plug Voip protocol analizers in order to fix security issues and enhance VoiP platforms confidence. It IS NOT intended to be a cracking tool for malicious system breakers, but a really software MUST for security people to assure Voip platform security.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    A Bash script for downloading and installing additional Clamav definition files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next