Showing 113 open source projects for "malware"

View related business solutions
  • Top-Rated Free CRM Software Icon
    Top-Rated Free CRM Software

    216,000+ customers in over 135 countries grow their businesses with HubSpot

    HubSpot is an AI-powered customer platform with all the software, integrations, and resources you need to connect your marketing, sales, and customer service. HubSpot's connected platform enables you to grow your business faster by focusing on what matters most: your customers.
  • Contract Automation Made Easy Icon
    Contract Automation Made Easy

    Use Docubee to easily gather data, generate contracts, share them your way, and collect secure eSignatures

    Docubee is an intelligent contract automation platform that allows you to quickly and painlessly generate, manage, share, and sign contracts. Featuring powerful conditional logic-based workflows, generative AI technology, and an easily adaptable interface, Docubee makes it easy to automate your most complex contracts and agreements.
  • 1
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determines its logic. YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used through its command-line interface or from your own Python...
    Downloads: 27 This Week
    Last Update:
    See Project
  • 2
    Portmaster

    Portmaster

    Block Mass Surveillance

    Portmaster is a free and open-source application firewall that does the heavy lifting for you. Restore privacy and take back control over all your computer's network activity. Discover everything that is happening on your computer. Expose every connection your applications make and detect evil ones. Finally, get the power to act accordingly. Protect your whole computer, not just your browser. Block all advertisements and trackers for every application. Easily add your own rules and block...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 3
    Blokada Apps

    Blokada Apps

    Repo for Blokada apps

    Blokada is the popular ad blocker and privacy app for Android and iOS. It's being supported and actively developed by the amazing open-source community. Our modern solution for mobile content blocking. Protect multiple devices from ads and tracking, and manage your preferences in one place. Enjoy zero battery drain, no noticeable slowdowns, and highly reliable adblocking. If you want to efficiently block ads, trackers, malware, save on your data plan, speed up your device and protect your...
    Downloads: 10 This Week
    Last Update:
    See Project
  • 4
    SSH-MITM

    SSH-MITM

    Server for security audits supporting public key authentication

    ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in the middle SSH Server for security audits and malware analysis. Password and publickey authentication are supported and SSH-MITM is able to detect, if a user is able to login with publickey authentication on the remote server. This allows SSH-MITM to accept the same key as the destination server. If publickey authentication...
    Downloads: 2 This Week
    Last Update:
    See Project
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
  • 5
    TheHive

    TheHive

    Scalable, open source and free security incident response platform

    ... and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundreds of observables. Multiple analysts from one organization can work together on the same case simultaneously. For example, an analyst may deal with malware analysis while another may work on tracking C2 beaconing activity on proxy logs as soon as IOCs have been added by their coworker.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    Maltrail

    Maltrail

    Malicious traffic detection system

    ... mechanisms that can help in the discovery of unknown threats (e.g. new malware). Sensor(s) is a standalone component running on the monitoring node (e.g. Linux platform connected passively to the SPAN/mirroring port or transparently inline on a Linux bridge) or at the standalone machine (e.g. Honeypot) where it "monitors" the passing Traffic for blacklisted items/trails (i.e. domain names, URLs and/or IPs).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Zen Linux

    Zen Linux

    Simple, free and efficient ad-blocker and privacy guard

    Zen is an open-source system-wide ad-blocker and privacy guard for Windows, macOS, and Linux. It works by setting up a proxy that intercepts HTTP requests from all applications and blocks those serving ads, tracking scripts that monitor your behavior, malware, and other unwanted content. By operating at the system level, Zen can protect against threats that browser extensions cannot, such as trackers embedded in desktop applications and operating system components. Zen comes with many pre...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnuxÂź is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 217 This Week
    Last Update:
    See Project
  • 9
    Robolinux

    Robolinux

    MAX Privacy with Robolinux R12.12

    All 3 Robolinux Desktop versions come with new login and grub boot splash screens & LibreWolf browser which has the highest privacy! LibreWolf is a fork of Firefox so you can use its data. The Legacy Bios isos only work in VM's & Non UEFI PC's. Don't miss 50% Off 12+ price only $59.95 Expires August 17 2024 The 12+ Sale details Robo UNTRACKER Custom Installer FREE! Save $40 FAAST Boot Custom Installer FREE! Save $40 Backdoor security Custom Installer FREE! Save $40 12 Advanced...
    Leader badge
    Downloads: 106 This Week
    Last Update:
    See Project
  • The Secure Workspace for Remote Work Icon
    The Secure Workspace for Remote Work

    Venn isolates and protects work from any personal use on the same computer, whether BYO or company issued.

    Venn is a secure workspace for remote work that isolates and protects work from any personal use on the same computer. Work lives in a secure local enclave that is company controlled, where all data is encrypted and access is managed. Within the enclave – visually indicated by the Blue Border around these applications – business activity is walled off from anything that happens on the personal side. As a result, work and personal uses can now safely coexist on the same computer.
  • 10
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 11
    The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    messor-opencart

    messor-opencart

    Messor Security - IPS/WAF anti DDOS/bot and more for OpenCart3

    Messor Free open source extension for OpenCart to protect your store. Each network member collects intruders and attacks data and then sends it to central servers, as well as distributes the current database to the rest network participants. The current concept provides real-time protection of your store from the network attacks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    portmaster

    portmaster

    🏔 Love Freedom - ❌ Block Mass Surveillance

    Portmaster is a free and open-source application firewall that does the heavy lifting for you. Restore privacy and take back control over all your computer's network activity. With great defaults your privacy improves without any effort. And if you want to configure and control everything down to the last detail - Portmaster has you covered too. Developed in the EU đŸ‡ȘđŸ‡ș, Austria.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 14
    CacheGuard Web Gateway

    CacheGuard Web Gateway

    Web Gateway Appliance

    CacheGuard Web Gateway allows you to decide what type of Web content is allowed in your organization, by whom and when. The Web Gateway works as a transparent or explicit Web proxy and instantly blocks malware and other unwanted contents such as ads and adult websites in Web traffic. Its SSL mediation mode allows to block malware even in an encrypted format (HTTPS) and/or cache bandwidth-intensive traffic such as YouTube or Windows updates in order to save your bandwidth. CacheGuard Web...
    Leader badge
    Downloads: 2 This Week
    Last Update:
    See Project
  • 15
    phpMussel

    phpMussel

    PHP-based anti-virus anti-trojan anti-malware solution.

    A PHP script designed to detect trojans, viruses, malware and other threats within files uploaded to your system wherever the script is hooked, based on the signatures of ClamAV and others. Un PHP script pour la dĂ©tection de virus, logiciels malveillants et autres menaces dans les fichiers tĂ©lĂ©chargĂ©s sur votre systĂšme partout oĂč le script est accrochĂ©, basĂ© sur les signatures de ClamAV et autres. Einem PHP-Script, um Trojaner, Viren, Malware und andere Bedrohungen in Dateien zu entdecken...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    Raspirus

    Raspirus

    A simple hash-based virus-scanner

    Introducing Raspirus, an innovative application designed to address the security concerns of working on offline computers without antivirus protection, particularly those shared among multiple users who frequently utilize personal USB devices for file transfers. By leveraging the power of Raspberry Pi, as well as Windows and other Linux systems, Raspirus provides a comprehensive solution. Through file scanning functionality, Raspirus intelligently examines each file on the USB key,...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17

    HardenLinux

    Shell Script to Harden Default Values in Linux Distributions

    HardenLinux is a shell script designed to harden default values in Linux distributions and assist with malware removal. With root permissions, it can perform many tasks listed in a menu. As a script, HardenLinux is highly documented and easy to comprehend.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 18
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 53 This Week
    Last Update:
    See Project
  • 19
    PyExfil

    PyExfil

    A Python Package for Data Exfiltration

    PyExfil was born as a PoC and kind of a playground and grew to be something a bit more. In my eyes it’s still a messy PoC that needs a lot more work and testing to become stable. The purpose of PyExfil is to set as many exfiltrations, and now also communication, techniques that CAN be used by various threat actors/malware around to bypass various detection and mitigation tools and techniques. You can track changes at the official GitHub page. Putting it simply, it’s meant to be used...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Abdal Mr Pig

    Abdal Mr Pig

    Secure file transfer with SSH

    Secure file transfer based on SSH protocol
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    FinalCrypt

    FinalCrypt

    FinalCrypt - Unbreakable One-Time Pad Encryption

    Why FinalCrypt? 1. Most people choose Disk-Encryption as it's easier to unlock a whole drive, but Big-Brother or Malware can then also read all your files. Only use File-Encryption! 2. Most software uses recently broken AES encryption. 3. Soon The Shor's algorithm will instantly break all assymmetric encryption with Quantum Computers. 4. FinalCrypt uses Symmetric One Time Pad Encryption, which is the most unbreakable encryption there is. 5. FinalCrypt is the only "One Time Pad", OpenSource...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Abdal AES Encryption

    Abdal AES Encryption

    AES Message Encryption Tool

    Abdal AES Encryption is a security tool for encrypting messages developed by the Abdal team. This tool uses AES encryption and has high power. AES stands for Advanced Encryption Standard, which was developed in 2001 by the US National Institute of Technology and Standards. The advanced encryption standard is accepted by the US government and is now used worldwide. This encryption algorithm replaces the Data Encryption Standard (DES) published in 1977.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    chords-malware-analyzer

    Chords is binary file strings extractor, with many formats supported.

    Chords is strings on steroids. Is able to extract strings from files just like strings, but it also supports windows wide string, base64 and hexadecimal strings (with decoding support) and automatic recognition of Indicators of Compromise (IOCs). It has been developed to support the malware analysis process, but is a general purpose tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 90 This Week
    Last Update:
    See Project
  • 25
    Whonix

    Whonix

    Whonix is an Anonymous Operating System.

    THIS IS NOT WHONIX'S HOMEPAGE. Please go to: https://www.whonix.org/ (This is only Whonix's sourceforge must-have project page.) Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. Whonix consists of two parts: One solely runs Tor and acts as a gateway, which we call Whonix-Gateway...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • 5
  • Next