Defanger

Defanger is a Notepad++ plugin that defangs/refangs malicious IOCs.
Alternatives To Defanger
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Awesome Hacking2,716
4 months agoPython
Awesome hacking is an awesome collection of hacking tools.
Diamorphine1,639
7 months ago9otherC
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x/6.x (x86/x86_64 and ARM64)
Qu1cksc0pe1,021
4 months agogpl-3.0YARA
All-in-One malware analysis tool.
Saferwall63244 months ago7April 18, 202113apache-2.0Go
:cloud: Collaborative Malware Analysis Platform at Scale
Fireelf620
5 years agomitPython
fireELF - Fileless Linux Malware Framework
Opensquat576
7 months ago1June 17, 202316gpl-3.0Python
The openSquat project is an open-source solution for detecting phishing domains and domain squatting. It searches for newly registered domains that impersonate legitimate domains on a daily basis.
Packj573
5 months ago15February 01, 202310agpl-3.0Python
Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain
Mxtract573
2 years ago1mitC++
mXtract - Memory Extractor & Analyzer
Mquery395
3 months ago26agpl-3.0Python
YARA malware query accelerator (web frontend)
Polichombr287
5 years ago20otherPython
Collaborative malware analysis framework
Alternatives To Defanger
Select To Compare


Alternative Project Comparisons
Popular Malware Projects
Popular Security Tools Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Sharp
Malware
Security Tools
Cybersecurity
Information Security
Malware Analysis
Threat Intelligence
Malware Research
Malware Detection