mal_unpack VS Stuxnet-Source

Compare mal_unpack vs Stuxnet-Source and see what are their differences.

Stuxnet-Source

stuxnet Source & Binaries. ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo. (by loneicewolf)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
mal_unpack Stuxnet-Source
1 2
632 151
- -
5.5 8.0
2 months ago 3 days ago
C C
BSD 2-clause "Simplified" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mal_unpack

Posts with mentions or reviews of mal_unpack. We have used some of these posts to build our list of alternatives and similar projects.

Stuxnet-Source

Posts with mentions or reviews of Stuxnet-Source. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing mal_unpack and Stuxnet-Source you can also consider the following projects:

MemLabs - Educational, CTF-styled labs for individuals interested in Memory Forensics

Malware-Sample-Sources - Malware Sample Sources

hollows_hunter - Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

radare2 - UNIX-like reverse engineering framework and command-line toolset

dll_to_exe - Converts a DLL into EXE

INSTA - INSTA - Instant Volumetric Head Avatars [CVPR2023]

radare2 - UNIX-like reverse engineering framework and command-line toolset [Moved to: https://github.com/radareorg/radare2]

r77-rootkit - Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

pe-sieve - Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

MalwareDatabase - One of the few malware collection