MalwareDatabase VS Qu1cksc0pe

Compare MalwareDatabase vs Qu1cksc0pe and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
MalwareDatabase Qu1cksc0pe
1 1
185 1,122
- -
7.2 8.0
8 months ago 4 days ago
Batchfile YARA
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MalwareDatabase

Posts with mentions or reviews of MalwareDatabase. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-20.

Qu1cksc0pe

Posts with mentions or reviews of Qu1cksc0pe. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing MalwareDatabase and Qu1cksc0pe you can also consider the following projects:

Pandora - Pandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.

PEpper - An open source script to perform malware static analysis on Portable Executable

Malware-Exhibit - 🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

MicroSCOPE - Static analysis tool that can identify potential ransomware on PE or ELF files based on heuristics

malware-analysis-detection-engineering - Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha

pepper - simple and opinionated modal code editor for your terminal

Stuxnet-Source - stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

Dimorf - Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Detect-It-Easy - Program for determining types of files for Windows, Linux and MacOS.

RAASNet - Open-Source Ransomware As A Service for Linux, MacOS and Windows [GET https://api.github.com/repos/leonv024/RAASNet: 403 - Repository access blocked]