theZoo VS malware-samples

Compare theZoo vs malware-samples and see what are their differences.

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public. (by ytisf)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
theZoo malware-samples
64 3
10,711 1,501
- -
2.8 0.0
25 days ago over 2 years ago
Python
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

theZoo

Posts with mentions or reviews of theZoo. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-20.

malware-samples

Posts with mentions or reviews of malware-samples. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-31.

What are some alternatives?

When comparing theZoo and malware-samples you can also consider the following projects:

DDOS-RootSec - DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

awesome-malware-analysis - Defund the Police.

Malware-Sample-Sources - Malware Sample Sources

NoRussian - Volunteer DoS tool via HTML + JS

how-to-setup-a-honeypot - How to setup a honeypot with an IDS, ELK and TLS traffic inspection

drakvuf-sandbox - DRAKVUF Sandbox - automated hypervisor-level malware analysis system

MalwareSourceCode - Collection of malware source code for a variety of platforms in an array of different programming languages.

MalwareDatabase - This repository is one of a few malware collections on the GitHub.