MalwareDatabase VS malware-samples

Compare MalwareDatabase vs malware-samples and see what are their differences.

MalwareDatabase

This repository is one of a few malware collections on the GitHub. (by Endermanch)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
MalwareDatabase malware-samples
21 3
2,172 1,501
- -
0.0 0.0
7 months ago over 2 years ago
Python
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MalwareDatabase

Posts with mentions or reviews of MalwareDatabase. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-08.

malware-samples

Posts with mentions or reviews of malware-samples. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-31.

What are some alternatives?

When comparing MalwareDatabase and malware-samples you can also consider the following projects:

DDOS-RootSec - DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

awesome-malware-analysis - Defund the Police.

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

MalwareSourceCode - Collection of malware source code for a variety of platforms in an array of different programming languages.

atomic-red-team - Small and highly portable detection tests based on MITRE's ATT&CK.

how-to-setup-a-honeypot - How to setup a honeypot with an IDS, ELK and TLS traffic inspection

Microsoft-Activation-Scripts - A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, less antivirus detection and user-friendliness.

Malware-Sample-Sources - Malware Sample Sources

malware-samples - Malware samples, analysis exercises and other interesting resources.