Stuxnet-Source VS mal_unpack

Compare Stuxnet-Source vs mal_unpack and see what are their differences.

Stuxnet-Source

stuxnet Source & Binaries. ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo. (by loneicewolf)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Stuxnet-Source mal_unpack
2 1
151 631
- -
8.0 5.5
about 6 hours ago 2 months ago
C C
- BSD 2-clause "Simplified" License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Stuxnet-Source

Posts with mentions or reviews of Stuxnet-Source. We have used some of these posts to build our list of alternatives and similar projects.

mal_unpack

Posts with mentions or reviews of mal_unpack. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Stuxnet-Source and mal_unpack you can also consider the following projects:

Malware-Sample-Sources - Malware Sample Sources

MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics

radare2 - UNIX-like reverse engineering framework and command-line toolset

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

INSTA - INSTA - Instant Volumetric Head Avatars [CVPR2023]

dll_to_exe - Converts a DLL into EXE

r77-rootkit - Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

radare2 - UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2]

MalwareDatabase - One of the few malware collection

pe-sieve - Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

MacOSThreatTrack - Bash tool used for proactive detection of malicious activity on macOS systems.

hem-hashes - Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block