Showing 233 open source projects for "malware"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • The next chapter in business mental wellness Icon
    The next chapter in business mental wellness

    Entrust your employee well-being to Calmerry's nationwide network of licensed mental health professionals.

    Calmerry is beneficial for businesses of all sizes, particularly those in high-stress industries, organizations with remote teams, and HR departments seeking to improve employee well-being and productivity
  • 1
    santoku

    santoku

    Mobile Forensics, Malware Analysis, and App Security Testing

    Santoku is an easy to use, Open Source platform, dedicated to mobile forensics, analysis, and security. Version 0.5: md5: c2dcab27e6444730acc9bc351f34e543 sha1: 4d39adc01c443ac24a53a33f0ac077980d77c1fe sha256: ed72a014033c621c0da632b7e9853920b834a4bceae4427513737f7cf5ff0f55
    Leader badge
    Downloads: 91 This Week
    Last Update:
    See Project
  • 2

    ant_farm_abn

    ant_farm plugin to explore Annotated Binary Files

    ant_farm plugin to explore Annotated Binary Files (.abn) . "ant_farm" is necessary for ant_farm_abn to function properly and may be obtained from http://ant-farm.sourceforge.net .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3

    ant_farm_apk

    ant_farm plugin to explore Android Package Files

    ant_farm plugin to explore Android Package Files (.apk) . "ant_farm" is available from http://ant-farm.sourceforge.net . ant_farm_apk uses androguard for the heavy lifting. Androguard is available from http://code.google.com/p/androguard .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    PhishBlock

    PhishBlock

    A program that detects and blocks phishing, pharming, Hacker's C&C.

    PhishBlock is a security program that detects and blocks Phishing, Pharming, Hacker’s C&C(Command and Control) Servers which are located in databases with URLs, DNS hostnames, and IP Addresses. This program detects and blocks Malware URLs, bad Hosts, and bad IP addresses. Recently, most malware codes are delivered covertly to users’ personal computers through Google ads, SNS, Blogs, BBS and so on, which users visit often. And After the malware codes connect the C&C server(or Botnet...
    Downloads: 1 This Week
    Last Update:
    See Project
  • Speech-to-Text: Automatic Speech Recognition Icon
    Speech-to-Text: Automatic Speech Recognition

    Accurately convert voice to text in over 125 languages and variants by applying Google's powerful machine learning models with an easy-to-use API.

    New customers get $300 in free credits to spend on Speech-to-Text. All customers get 60 minutes for transcribing and analyzing audio free per month, not charged against your credits.
  • 5
    fix hidden files malware

    fix hidden files malware

    Fix the hidden files malware on a mass storage (usb pen)

    This simple NSIS script removes the attributes from the hidden files and deletes all the vbe and vbs on the usb thumb
    Downloads: 2 This Week
    Last Update:
    See Project
  • 6
    Vacina de pendrive

    Vacina de pendrive

    Objetiva a imunização de pendrives contra virus de AutoRun.

    VACINA DE PENDRIVES é um software para Windows que objetiva a imunização de pendrives e computadores contra virus de AutoRun.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Amiti Free Antivirus

    Effective and easy to use free antivirus

    Effective and easy to use free antivirus for your PC. Protects against viruses, trojans, worms and malware. Amiti Antivirus has built-in real-time memory shields, scheduling, multiple skin and translations support. Uses famous clamav antivirus engine library.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    A tool to block viruses in USB flash/disk from auto-running. When a USB disk is inserted, this tool not only locks the "autorun.inf" file, but also locks all the autorun-related virus and other suspicious files.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 9
    Clam sentinel is a program that detects file system changes and automatically scans the files added or modified using ClamWin. Require the installation of ClamWin. For Microsoft Windows 98/98SE/Me/2000/XP/Vista, Windows 7 and Windows 8.1.
    Leader badge
    Downloads: 153 This Week
    Last Update:
    See Project
  • Precoro helps companies spend smarter Icon
    Precoro helps companies spend smarter

    Fully Automated Process in One Tool: From Purchase Orders to Budget Control and Reporting.

    For minor company expenses, you might utilize a spend management solution or track everything in spreadsheets. For everything more, you'll need Precoro. We help companies achieve procurement excellence and budget efficiency by building transparent, predictable, automated spending workflows.
  • 10
    FileGrab

    FileGrab

    Capture newly created files in Windows filesystems

    FileGrab is a tool that monitors a Windows filesystem for newly created files and copy those files to another location. It can be useful for honeypots, malware analysis, investigation scenarios and so on.
    Downloads: 43 This Week
    Last Update:
    See Project
  • 11
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 12

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    HiJackThis

    HiJackThis

    A free utility that finds malware and other threats

    ..., HijackThis comes with several useful tools to manually remove malware from your computer. However, HijackThis does not make value based calls between what is considered good or bad. It is important to exercise caution and avoid making changes to your computer settings, unless you have expert knowledge. Source code is available SourceForge, under Code and also as a zip file under Files.
    Leader badge
    Downloads: 1,270 This Week
    Last Update:
    See Project
  • 14
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Titan

    Titan

    Low Overhead and Multi-faceted Network Fingerprinting of a Bot

    Botnets are an evolutionary form of malware, unique in requiring network connectivity for herding by a botmaster that allows coordinated attacks as well as dynamic evasion from detection. Thus, the most interesting features of a bot relate to its rapidly evolving network behavior. The few academic and commercial malware observation systems that exist, however, are either proprietary or have large cost and management overhead. Moreover, the network behavior of bots changes considerably under...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    GPM Clam AntiVirus

    Open Source Pinoy Antivirus

    A powerful OpenSource Antivirus for your PC, includes: explorer context menu extension, system cleaner, Tray Menu Mode, Integrated GUI, Fast Scanner, Real-Time Virus Scanner, Autorun.inf Removal Tool, Registry Virus Remover,Disk Cleaner Process Cleaner, Task Manager, Files & Folders Healer, USB Status Monitor, AdBlocker and uses the open source Clam AntiVirus engine.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    Crypto

    A powerful data encrypting tool.Encrypt data inside files.

    Crypto encrypts data inside any file.Not only the data is encrypted but also hidden.You can choose any type of file and hide your valuable data inside it.But the host file's size does not increase.So none can notice that you have Gigabytes of secret data inside a tiny 10kb text file.Try it now.Totally free.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    ESSPEE - Penetration Testing & Forensics

    ESSPEE - Penetration Testing & Forensics

    (Android Forensics & Malware Analysis Included)

    ... Open Source community with a better interface for Vulnerability Analysis, Penetration Testing, Malware analysis, Android and Cyber Forensics. I really enjoyed my work for the last three years. Please let me know about bugs and if possible provide solution also.
    Leader badge
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    Yet Another Cleaner (YAC)

    Yet Another Cleaner (YAC)

    Protects from browser hijacker, malicious plug-ins, malware and more

    ..., effective, robust and highly reliable software that increases computing productivity by keeping PCs running smoothly and error-free. An All-In-One virus removal tool. It will keep your PC and browser safe, clean and efficient with just ONE CLICK. Browser hijacker removal. It can help you get rid of unwanted browser hijacker like Qvo6 and delta. Create and Protect your own default homepage Malware removal. It can detects and help you get rid of unwanted toolbar like dealply and webcake. Protects your PC
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20
    Safe Autorun

    Safe Autorun

    Creates permanent autorun.inf to avoid USB infections

    Safe Autorun is an application which can be used to create permanent autorun.inf file in USB removable drives so viruses/malwares can't create their own autorun.inf file to infect others. You can remove created autorun.inf file using this application too. It has both 32 and 64 bit version and is compatible with Windows XP, 7 and 8. It only works with FAT32 file system which most USB removable drives are FAT32. It needs Visual C++ 2008 Redistributable Package.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    Virtual Botmaster

    Simulate Botnet NetFlow traffic for research analysis

    Simulate Botnet NetFlow traffic for research analysis
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Stealth VM For Ubuntu & All Derivatives

    Stealth VM For Ubuntu & All Derivatives

    Run Windows XP & 7 Virus Free Inside Ubuntu & All Derivatives

    ... Users who are just switching to Linux you are worried about being able to run your Windows applications. Indeed that is a problem you are looking to solve as quickly as possible. Stealth VM Software has solved your Windows to Linux migration dilemma already! You don't need to worry about viruses or malware infecting Windows & its data because Stealth VM Software invented by Robolinux keeps a protected clone of Windows and mirrors your data in a secure Ubuntu Linux partition.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    Virus Removal Tool

    Malware Removal

    This utility was designed in batch. I have been working on this tool for 3 years now. It supports XP all the way to windows 8. Contains many utilities such as ComboFix, malwarebytes, hijackthis, and many more. It includes fixes for several windows bugs and some tweaks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Stealth VM For Linux Mint

    Stealth VM For Linux Mint

    Run Windows XP & 7 Virus Free Inside Linux Mint

    ... XP Users who are just switching to Linux you are worried about being able to run your Windows applications. Indeed that is a problem you are looking to solve as quickly as possible. Stealth VM has solved your Windows to Linux migration dilemma already! You don't need to worry about viruses or malware infecting Windows & its data because the Stealth VM Software invented by Robolinux keeps a protected clone of Windows and mirrors your data in a secure Linux Mint partition.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Amun is a low-interaction honeypot, like Nepenthes or Omnivora, designed to capture autonomous spreading malware in an automated fashion. Amun is written in Python and therefore allows easy integration of new features.
    Downloads: 1 This Week
    Last Update:
    See Project