anti-malware topic
MultiAV2
MultiAV scanner with Python and JSON REST API using Malice Docker AV Containers and Docker-Machine based Autoscaling
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
phpMussel
PHP-based anti-virus anti-trojan anti-malware solution.
MCAntiMalware
Anti-Malware for minecraft
antimalwareapp
Anti-malware for Android using machine learning
php-malware-detector
PHP malware detector
pi-defender
Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.
geo-nft
Bash script to create nftables sets of country specific IP address ranges for use with firewall rulesets. The project provides a simple and flexible way to implement geolocation filtering with nftable...