Showing 39 open source projects for "malicious malware"

View related business solutions
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • 1
    malware-samples

    malware-samples

    A collection of malware samples and relevant dissection information

    This repo is a public collection of malware samples and related dissection/analysis information, maintained by InQuest. It gathers various kinds of malicious artifacts, executables, scripts, macros, obfuscated documents, etc., with metadata (e.g., VirusTotal reports), file carriers, and sample hashes. It’s intended for malware analysts/researchers to help study how malware works, how they are delivered, and how it evolves.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    uBlock Origin

    uBlock Origin

    An efficient blocker for Chromium and Firefox

    ...Fast, potent, and lean. uBlock Origin is not an "ad blocker", it is a wide-spectrum blocker, which happens to be able to function as a mere "ad blocker". The default behavior of uBlock Origin, when newly installed, is to block ads, trackers and malware sites through EasyList, EasyPrivacy, Peter Lowe’s ad/tracking/malware servers, Online Malicious URL Blocklist, and uBlock Origin's own filter lists. uBlock Origin (or uBlock₀) is not an ad blocker; it's a general-purpose blocker. uBlock Origin blocks ads through its support of the Adblock Plus filter syntax. uBlock Origin extends the syntax and is designed to work with custom rules and filters. ...
    Downloads: 496 This Week
    Last Update:
    See Project
  • 3
    Maltrail

    Maltrail

    Malicious traffic detection system

    Maltrail is a malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user-defined lists, where trail can be anything from domain name, URL, IP address (e.g. 185.130.5.231 for the known attacker) or HTTP User-Agent header value (e.g. sqlmap for automatic SQL injection and database takeover tool).
    Downloads: 8 This Week
    Last Update:
    See Project
  • 4
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 692 This Week
    Last Update:
    See Project
  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • 5
    Spybot Search and Destroy

    Spybot Search and Destroy

    Protect your computer against malware

    Spybot - Search & Destroy is an anti-spyware and privacy protection tool that has been providing quality security solutions since the early 2000's. Spybot S&D provides complete anti-malware and anti-spyware protection as the System Scan aims to detect and remove all kinds of threats from your Windows PC. These include Adware, Spyware, Trojans and many more. Spybot's Immunization feature keeps you safe online by preventing access to malicious sites and blocks tracking cookies. Spybots Forensics Detectives are constantly on the look out for the latest forms of malware and continuly adding new detection rules.
    Downloads: 24 This Week
    Last Update:
    See Project
  • 6
    RogueKiller

    RogueKiller

    The next generation virus killer. Remove unknown malware

    The next generation virus killer. Remove unknown malware, stay protected. Free virus cleaner for everyone. Thanks to its powerful engine RogueKiller is able to find known and unknown malware, of all kind. Search and clean viruses, ransomware, trojans and other malware. Powered with innovative Artificial Intelligence and Cloud signatures engine, RogueKiller is the best virus removal tool.
    Downloads: 56 This Week
    Last Update:
    See Project
  • 7

    url-checker-php-sdk

    Official PHP SDK for the EmailVeritas URL Checker API

    The EmailVeritas URL Checker PHP SDK provides real-time phishing and malicious link detection through the official EmailVeritas API. It enables developers to classify and analyze URLs directly from PHP applications using simple methods for URL Lookup and URL Scan. Lightweight and dependency-free, the SDK performs redirect-chain, WHOIS, and HTML metadata analysis. Composer support makes integration seamless with PSR-4 autoloading. Ideal for CRMs, contact forms, and security...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    EG ClamNet Antivirus

    EG ClamNet Antivirus

    A simple antivirus that provide a graphical interface for ClamAV

    ...EG ClamNet antivirus is simple and user friendly antivirus (currently for Windows OS ) that uses ClamAV as an internal scanning engine to detect trojans, viruses, malware and other known malicious threats. It can be installed on the existing default windows antivirus (Windows Defender) and compatible with it as extra protection. 1) Antivirus & Internet Security: EG ClamNet Antivirus is powered by ClamAV which has fast scanning, detects over 9 millions viruses, malware, worms and trozens. It also protects from MS Office macro viruses, mobile malware, other threats (including known ransomware). 2) Cleaner: EG ClamNet Antivirus has an additional feature of effective cleaning of junk files. ...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 9
    EG Free Antivirus

    EG Free Antivirus

    An open-source security software for Windows to protect from viruses.

    EG Free Antivirus is an open source antivirus software for Windows OS that uses ClamAV as an internal scanning engine for detecting trojans, viruses, malware & other malicious threats. For more information and full features, please visit official website egsoftweb.in
    Downloads: 3 This Week
    Last Update:
    See Project
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 10
    Cure it! USB Healer

    Cure it! USB Healer

    Recover files hidden by malware

    Cure It! USB healer is a small windows Application that is helpful in recovering files hidden by malware in removable drives. it also deletes shortcuts created in the drives and other files that are linked to the malware.The software is free for use and distribution and not for sale.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    SteamPipe

    Allows creation of Start-Menu-compatible shortcuts to Steam games.

    ...NOTE: Because SteamPipe.exe creates shortcuts to itself, it must be in a permanent location before use, otherwise created shortcuts will break when you move it somewhere else. Use Visual Studio Community to build SteamPipe. The binary is not hosted because of malware false positives due to use of WSH and shell-execute. Examine the C# source to satisfy yourself that it's not doing anything malicious before use.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 66 This Week
    Last Update:
    See Project
  • 13
    JChecksum

    JChecksum

    MD5 Checksum Tool

    This tool checks the integrity of files. It is very important if you don’t want your computer to get infected with viruses and malware. Sometimes, hackers and malicious software developers modify the contents of a downloadable zip, which can even result in granting them remote access to your system. While downloading various software, you might have noticed that developers usually provide hash values (MD5) of their files. This tool enables you to verify the file integrity of the downloaded content. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    WebShellSearch

    Toolkit to search for malicious shells

    A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Malwarebytes
    From Malwarebytes: Malwarebytes combines powerful new technologies built to seek out, destroy, and prevent malware infections. Malwarebytes 3.0 is the next-gen security program that protects you from the most advanced (zero-day) threats, making antivirus obsolete. Malwarebytes 3.0 combines all of our malware-fighting technology - anti-malware, anti-ransomware, anti-exploit, and malicious website protection into one program that scans 4x faster than previous versions of Malwarebytes Anti-Malware Premium. ...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16

    BotBlocks

    BotBlocks block malicious IP address in windows machine

    This is a Microsoft Windows Application,the purpose of this tool is to detect the botnet,normally when you have infected with a malware etc..they create a connection back to their command and control server, this tool will monitor the tcp traffic of your machine and it will let you know if you are knowingly or unknowingly contacting a malicious IP address, the tool will made this decision based on the database attached to it(I have collected these malicious IP address through various internet sources and from my personal exepreince, so there can be false positives but users can edit and update this db by using a sqlite db browser),as soon as the tool detect a malicious traffic it will pop up a window so user has a choice to either block it or whitelist it, if user choose block it will terminate the existing connection and create windows firewall rule to block ,if user choose whitelist it will ignore further communication to this IP address.It will also create a log file inside the "C:\
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    Risk Remover Batch Antivirus

    Batch Antivirus with low protection

    This batch antivirus will protect against 0.01 percent of all malware in the world. DO NOT USE IT FOR ANTIVIRUS OR FIREWALL REPLACEMENT! Lastest version also comes with safebrowser which scans the link you want to visit and if the link is malicious it will redirect you back to safety.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    Install_Safe_Adobe_Flash_Player

    Safe Adobe Flash for Mac

    Mac's seem relatively safe from malware and viruses except when it comes to java and flash. This is a more secure version of flash for your mac. If this is marked as malicious by your browser it is most likely because it has a .dmg extension. Download and enjoy!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Rinzler USB Cleaner

    Rinzler USB Cleaner

    V2.0-Unhides Folder/Files,removes malicious scripts from USB Drive

    V2.0 (30th Dec 2014). It is a USB Malware Cleaner. This is a small tool that removes malicious scripts created by virus or malware, unhides folder and files, deletes all shortcut from selected drive. Also disables autorun completely and provides option to enable registry, folder options and task manager. Visit the project website for more information.
    Downloads: 14 This Week
    Last Update:
    See Project
  • 20

    Trusted Path Execution LKM

    A Linux Kernel Module that implements Trusted Path Execution

    tpe-lkm is a Linux kernel module implementing Trusted Path Execution, a security feature that denies users from executing programs that are not owned by root, or are writable. This closes the door on a whole category of exploits where a malicious user tries to execute his or her own code to hack the system. Since the module doesn't use any kind of ACLs, it works out of the box with no configuration. It isn't complicated to test or deploy to current production systems. The module also has a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to...
    Leader badge
    Downloads: 11 This Week
    Last Update:
    See Project
  • 22
    Network Signature Manager (N.S.M) Lite

    Network Signature Manager (N.S.M) Lite

    Manage your Snort rules with N.S.M.

    N.S.M Lite is a simple and easy way to manage your signatures for your Snort based IDS/IPS implementation, which can improve IDS/IPS signature development for accurate detection of malicious malware. Additionally, N.S.M can be used a learning tool to help you understand the complex nature of Intrusion Detection and/or Prevention (IDP) signatures for the Snort platform.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Yet Another Cleaner (YAC)

    Yet Another Cleaner (YAC)

    Protects from browser hijacker, malicious plug-ins, malware and more

    ...It will keep your PC and browser safe, clean and efficient with just ONE CLICK. Browser hijacker removal. It can help you get rid of unwanted browser hijacker like Qvo6 and delta. Create and Protect your own default homepage Malware removal. It can detects and help you get rid of unwanted toolbar like dealply and webcake. Protects your PC
    Downloads: 1 This Week
    Last Update:
    See Project
  • 24

    cuckoo2mist

    Malware Instruction Set

    The Malware Instruction Set (MIST) is a representation for monitored behavior of malicious software. The representation is optimized for effective and efficient analysis of behavior using data mining and machine learn- ing techniques. It can be obtained automatically during analysis of malware with a behavior monitoring tool or by converting existing behavior reports.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    VirusTrap

    VirusTrap

    Online Multi-Engine Antivirus Scanner

    VirusTrap is an open source framework for penetration testers, network auditors, system administrators who need to analyze unknown binaries during their work. The scanner was made to help computer users identifying malicious files by scanning them with 25 antivirus engines.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.