Malwareharvester

Tool for collecting and cataloging malware samples.
Alternatives To Malwareharvester
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Malwoverview2,492
6 months ago42October 29, 20232gpl-3.0Python
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
Malice1,429
a year ago29March 18, 201926apache-2.0Go
VirusTotal Wanna Be - Now with 100% more Hipster
Qu1cksc0pe1,021
3 months agogpl-3.0YARA
All-in-One malware analysis tool.
Malware Samples985
3 years ago10
A collection of malware samples caught by several honeypots i manage
Opensquat576
7 months ago1June 17, 202316gpl-3.0Python
The openSquat project is an open-source solution for detecting phishing domains and domain squatting. It searches for newly registered domains that impersonate legitimate domains on a daily basis.
Urlextractor427
5 years ago1mitShell
Information gathering & website reconnaissance | https://phishstats.info/
Avclass408
9 months ago16July 23, 20233mitPython
AVClass malware labeling tool
Freki395
a year ago4agpl-3.0YARA
:wolf: Malware analysis platform
Malsub355
10 months ago5otherPython
A Python RESTful API framework for online malware analysis and threat intelligence services.
Ph0neutria295
4 years ago2apache-2.0Python
ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.
Alternatives To Malwareharvester
Select To Compare


Alternative Project Comparisons
Popular Malware Projects
Popular Virustotal Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Malware
Virustotal
Malware Samples