The Windows binary is compiled with PyInstaller 2.1 and should run as x86 application on both x86 and x64 based systems. Download the latest version of LOKI from the releases section.
yara signature scanner ioc otx antivirus hash yara-rules dfirUndetectable Windows Payload Generation
persistence kali payloads bypass antivirus uac meter msfconsole metasploit powershell netsec undetectableMalice's mission is to be a free open source version of VirusTotal that anyone can use at any scale from an independent researcher to a fortune 500 company. NOTE: On the first run malice will download all of it's default plugins which can take a while to complete.
malice docker malware infosec virustotal elasticsearch antivirus cloud cybersecurity dfir malware-analysis malware-researchClamAV® is an open source antivirus engine for detecting trojans, viruses, malware & other malicious threats. The ClamAV documentation can be found in locally in docs/UserManual.md with additional information online in our FAQ.
clamav gplv2 antivirus open-sourceVeil is a tool designed to generate metasploit payloads that bypass common anti-virus solutions. This file is responsible for installing all the dependences of Veil. This includes all the WINE environment, for the Windows side of things. It will install all the necessary Linux packages and GoLang, as well as Python, Ruby and AutoIT for Windows. In addition, it will also run ./config/update-config.py for your environment.
veil antivirus evasionVeil-Evasion is a tool designed to generate metasploit payloads that bypass common anti-virus solutions. NOTE: ./setup/setup.sh should be re-run on every major version update. If you receive any major errors on running Veil-Evasion, first try re-running this script to install any additional packages and update the common configuration file.
veil-evasion antivirus antivirus-evasion veilAPKiD gives you information about how an APK was made. It identifies many compilers, packers, obfuscators, and other weird stuff. It's PEiD for Android. You can also run APKiD with Docker! Of course, this requires that you have git and Docker installed.
android machine-learning antivirus malware-analysis malware-research yara packers malware-detection rasp yara-forensics android-protect-apps android-protection appshieldingClamAV® is an open source antivirus engine for detecting trojans, viruses, malware & other malicious threats. ClamAV documentation is hosted at docs.clamav.net. The source archive for each release also includes a copy of the documentation for offline reading.
open-source clamav antivirus gplv2PHP-malware-finder does its very best to detect obfuscated/dodgy code as well as files using PHP functions often used in malwares/webshells. Of course it's trivial to bypass PMF, but its goal is to catch kiddies and idiots, not people with a working brain. If you report a stupid tailored bypass for PMF, you likely belong to one (or both) category, and should re-read the previous statement.
yara malware webshell antivirusA fullstack but simple mail server (SMTP, IMAP, LDAP, Antispam, Antivirus, etc.). Only configuration files, no SQL database. Keep it simple and versioned. Easy to deploy and upgrade.
letsencrypt docker ssl ldap mail postfix imap smtp dovecot spamassassin antivirus fail2ban antispam mailserver opendkim amavis postgrey opendmarc docker-mailserver saslauthd-ldap smtp-server email-server mail-serverMultiScanner is a file analysis framework that assists the user in evaluating a set of files by automatically running a suite of tools for the user and aggregating the output. Tools can be custom built Python scripts, web APIs, software running on another machine, etc. Tools are incorporated by creating modules that run in the MultiScanner framework. Modules are designed to be quickly written and easily incorporated into the framework. Currently written and maintained modules are related to malware analytics, but the framework is not limited to that scope. For a list of modules you can look in modules/. Descriptions and config options can be found on the Analysis Modules page.
analytic-machines analysis-framework python-script scanning antivirus metadata yara malware malware-analysis malware-analyzer malware-research cuckooHaze Anti-Virus is a anti virus written in native C++, it uses signatures and heuristics scanning. This antivirus is aimed at providing all users with a secure computer enviroment, by making it as simple to use but still packs even more features than other complex antivirus so...
antivirus heuristics-scanner hookingThe goal of this project is to create a basic management system for Forefront Endpoint. This is not a replacement for System Center, but a solution for smaller organizations. Currently planned features include policy management, reporting, and task scheduling. The project ...
antivirus forefront web-services windows-serviceSuper Av Anti Virus is an open source anti virus with full source code
anti-virus antivirus firewall free freewareList of real-world threats against endpoint protection software - For future reference. The list is based on public information and thus is obviously incomplete.
antivirus security incidents exploits vulnerability endpoint-protectionRokki is a simple web-sites malware scanner inspired by Manul Antimalware Tool. The tool has been developed to help system administrators to find malware in websites without a need to install PHP on the server. Check all files in /var/www/htdocs folder.
malware antivirus securityInstalls ClamAV on RedHat/CentOS and Debian/Ubuntu Linux servers. None.
ansible role antivirus antimalware clamavA proof-of-concept application that sandboxes the Malware Protection engine in an AppContainer on Windows, written in Rust. Flying Sandbox Monster only supports 32-bit builds at this time. Note: there is some trickery performed to make things work since this is a proof-of-concept that interfaces with an undocumented DLL. Flying Sandbox Monster requires dependencies that cannot be automatically included.
sandbox antivirus appcontainerНе відкривайте, не натискайте, та не запускайте підозрілі файли, посилання та програми. Основне правило: якщо ви на це (лист, файл, посилання тощо) не чекали, це підозріло.
privacy security anonymity messaging vpn cryptography cybersecurity password passphrase antivirus backups
We have large collection of open source products. Follow the tags from
Tag Cloud >>
Open source products are scattered around the web. Please provide information
about the open source projects you own / you use.
Add Projects.