Rust malware-research

Open-source Rust projects categorized as malware-research

Rust malware-research Projects

  • Owlyshield

    Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).

  • Project mention: Owlyshield - an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact) | /r/purpleteamsec | 2023-07-06
  • malwaredb-rs

    MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery

  • Project mention: MalwareDB: Bookkeeping for malware, goodware, etc. with relationship discovery | news.ycombinator.com | 2023-09-09
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Rust malware-research related posts

Index

Project Stars
1 Owlyshield 369
2 malwaredb-rs 21

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com