Stuxnet-Source VS MalwareDatabase

Compare Stuxnet-Source vs MalwareDatabase and see what are their differences.

Stuxnet-Source

stuxnet Source & Binaries. ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo. (by loneicewolf)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Stuxnet-Source MalwareDatabase
2 1
151 185
- -
8.0 7.2
about 6 hours ago 7 months ago
C Batchfile
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Stuxnet-Source

Posts with mentions or reviews of Stuxnet-Source. We have used some of these posts to build our list of alternatives and similar projects.

MalwareDatabase

Posts with mentions or reviews of MalwareDatabase. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-20.

What are some alternatives?

When comparing Stuxnet-Source and MalwareDatabase you can also consider the following projects:

mal_unpack - Dynamic unpacker based on PE-sieve

Qu1cksc0pe - All-in-One malware analysis tool.

Malware-Sample-Sources - Malware Sample Sources

Pandora - Pandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.

radare2 - UNIX-like reverse engineering framework and command-line toolset

Malware-Exhibit - 🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

INSTA - INSTA - Instant Volumetric Head Avatars [CVPR2023]

malware-analysis-detection-engineering - Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha

r77-rootkit - Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

MacOSThreatTrack - Bash tool used for proactive detection of malicious activity on macOS systems.

Simple-Polymorphic-Engine-SPE32 - Simple Polymorphic Engine (SPE32) is a simple polymorphic engine for encrypting code and data. It is an amateur project that can be used to demonstrate what polymorphic engines are.