Browse free open source Anti-Malware software and projects below. Use the toggles on the left to filter open source Anti-Malware software by OS, license, language, programming language, and project status.

  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • 1
    Robolinux

    Robolinux

    Announcing Robolinux Cinnamon 14.1

    Announcing The New Robolinux Series 14 Mate LTS - 2034 Robolinux is very pleased to announce a completely new 14.1 Mate privacy centered 1inux operating system you can download freely while also offering our users an optional 14+ advanced upgrade which comes with our Untracker and FAAST Boot along with one click popular privacy software installers like Tor and I2p, Wireshark and Bleachbit plus many more for a fair and reasonable price. Robolinux14.1-Mate is ideal for beginners and advanced users. We are proud that it comes with Enoch AI which is TOTALLY 100% PRIVATE, FREE, HONEST & UNCENSORED built into Robolinux Cinnamon 14.1 The Robolinux 14.1 version with rock solid Long Term Support through 2034! requires users to set secure boot in their BIOS. It is currently available in the Cinnamon desktop flavor. we will release series 14 Xfce version in the next two months.For more information please see Readme file. Warmest regards John Martinson Robolinux.org
    Leader badge
    Downloads: 500 This Week
    Last Update:
    See Project
  • 2
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 995 This Week
    Last Update:
    See Project
  • 3
    Simple Software-restriction Policy

    Simple Software-restriction Policy

    Control which folders programs can be run from.

    A software policy makes a powerful addition to Microsoft Windows' malware protection. In particular, it is more effective against ransomware than traditional approaches to security. If you know about the Linux 'execute permission' bit then you'll understand what this is for. The mode of operation is somewhat different in that execute permission is granted to folders and subfolders rather than individual files, but the intention is the same, to stop undesirable or unknown software from launching unless you OK it. Additionally, it is possible to specify that certain executables (typically browsers and email clients) are run with reduced rights. This is a valuable damage-limitation measure against browser plugin vulns, etc. The protection can be turned off without a reboot whilst installing legitimate software, and will automatically reactivate after a specified time
    Downloads: 14 This Week
    Last Update:
    See Project
  • 4
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze, visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, DionaeaFR, an ELK stack and much more. Lastly, almost 90 well-known malware analysis, forensics and network monitoring related tools are also present in the distribution.
    Leader badge
    Downloads: 12 This Week
    Last Update:
    See Project
  • Build Securely on AWS with Proven Frameworks Icon
    Build Securely on AWS with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Junkware Removal Tool (JRT)

    Junkware Removal Tool (JRT)

    Remove junkware from your PC

    Junkware Removal Tool (JRT) is a free security utility for Microsoft Windows. It scans for and removes unwanted programs, including adware, toolbars, and potentially unwanted programs (PUPs). JRT also removes any traces of these programs from your registry and other places where debris accumulates. JRT is a stand-alone tool that doesn't require installation. To remove JRT, you can manually delete the icon on your desktop by right-clicking on it and choosing delete.
    Downloads: 21 This Week
    Last Update:
    See Project
  • 6
    FileGrab

    FileGrab

    Capture newly created files in Windows filesystems

    FileGrab is a tool that monitors a Windows filesystem for newly created files and copy those files to another location. It can be useful for honeypots, malware analysis, investigation scenarios and so on.
    Downloads: 37 This Week
    Last Update:
    See Project
  • 7

    GPM Clam AntiVirus

    Open Source Pinoy Antivirus

    A powerful OpenSource Antivirus for your PC, includes: explorer context menu extension, system cleaner, Tray Menu Mode, Integrated GUI, Fast Scanner, Real-Time Virus Scanner, Autorun.inf Removal Tool, Registry Virus Remover,Disk Cleaner Process Cleaner, Task Manager, Files & Folders Healer, USB Status Monitor, AdBlocker and uses the open source Clam AntiVirus engine.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 8
    Rinzler USB Cleaner

    Rinzler USB Cleaner

    V2.0-Unhides Folder/Files,removes malicious scripts from USB Drive

    V2.0 (30th Dec 2014). It is a USB Malware Cleaner. This is a small tool that removes malicious scripts created by virus or malware, unhides folder and files, deletes all shortcut from selected drive. Also disables autorun completely and provides option to enable registry, folder options and task manager. Visit the project website for more information.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 9
    eEye Retina Community

    eEye Retina Community

    Powered by the same engine as the world famous Retina Network Scanner

    Powered by the same engine as the Retina Network Security Scanner, Retina Community is a completely free security scanner for up to 128 IPs. Use it to scan servers, desktops - any networked device - for security flaws, and learn how to fix them. New: Now, you can scan virtual applications, deployed via VMware ThinApp, for flaws as well. This is a new industry development, completely unique to eEye.
    Leader badge
    Downloads: 10 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    sktrap (script kiddies trap) is a tiny intrusion detection system. Installed on the monitor server, it runs tests via ssh on its clients. Cracks very visible (files,open ports). Built in reply to and very succesful in finding real-world break-ins.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    Migale eraser is a software permitting to erase safely any file or folder from your hard drive so that no recovery will be possible, even when using forensic tools.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12
    tcpview (aka wirefox)
    Common network dump analyzer tool to extract application data and pretty show. It reassembles and shows HTTP/SMTP/POP3/IMAP etc files. Please donate if you want this to be a candy.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 13
    boundman

    boundman

    Add rule to windows firewall to block inbound and outbound traffic

    Boundman is an advanced, user-friendly, and sleek application designed to take control over your network connections. It allows you to efficiently manage and block incoming and outgoing traffic for specific .exe files contained within a chosen folder and its subfolders. With its intuitive PyQt5 graphical interface and robust PowerShell scripts, Boundman provides seamless integration with the Windows Firewall for a powerful network management experience.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    Verigio - Geo Firewall

    Verigio - Geo Firewall

    Blocking and monitoring of network traffic based on geography.

    Geo Firewall performs blocking of network traffic based on geography (geo IP), allows to add custom subnets, allows exceptions on ports for incoming traffic for specific geography, keeps visual and persistent logs, shows statistics, automatically updates geographical database.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Yet Another Cleaner (YAC)

    Yet Another Cleaner (YAC)

    Protects from browser hijacker, malicious plug-ins, malware and more

    Yet Another Cleaner is a all-in-one FREE professional tool to keep your PC safe, clean and fast, removes harmful files from your PC and repairing your operating system. Protects from browser hijacker, malicious plug-ins, malwares and different viruses. It can help you get rid of unwanted browser hijacker like Qvo6, delta and V9 etc... Clear cache/browser history and boost slow computers. Just by ONE CLICK Yet Another Cleaner will take any PC problems away. Key Features: Completely FREE, effective, robust and highly reliable software that increases computing productivity by keeping PCs running smoothly and error-free. An All-In-One virus removal tool. It will keep your PC and browser safe, clean and efficient with just ONE CLICK. Browser hijacker removal. It can help you get rid of unwanted browser hijacker like Qvo6 and delta. Create and Protect your own default homepage Malware removal. It can detects and help you get rid of unwanted toolbar like dealply and webcake. Protects your PC
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Air Raid Siren is multi-platform software designed to keep users safe on wireless networks when they log onto the Internet. This easy to use software protects against common attacks, like man-in-the-middle and packet sniffing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Anoubis is a Security Suite which implements a secured environment for applications. The core of the suite is an Application Firewall alongside with a Sandbox. Mechanisms to assure the authenticity of files, directories and applications are provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Compensato
    Compensato is full suite of diagnostic and troubleshooting tools (focused on troubleshooting Windows environments at the moment) that runs from an Ubuntu based Linux live environment. Once booted a browser winow will launch and the program will automatically look for a Windows installation to work with. You should be able to have this Windows installation visible to the system either internally or externally.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Edit the Windows Registry from a Live CD to Remove Malware and fix problems that keeps your system from booting.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    OS Antivirus

    OS Antivirus

    La Protección En Tus Manos

    Over Security Antivirus es una herramienta de seguridad publicada bajo licencia GNU que permite eliminar software malicioso del ordenador (como virus, spyware o adware) y que cuenta con un sistema de actualizacion del cliente que mantienen al dia la ultima version del cliente. Además, permite la opción de integrarse con version de windows xp,vista7 de 32x 64x y 86x, con lo que controlarás la entrada de virus en tu ordenador vía Internet, una de las mayores formas de transmisión de virus. Over Security Antivirus analiza el ordenador sólo cuando tú decidas, no tiene protección en tiempo real por ahora, asi que notaremos que éste no relentiza nuestro equipo durante su uso diario y ademas tiene una buena interfaz para mayor comodidad con el usuario y configuraciones a tu gusto.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    An open source PC care suite for optimizing and protecting PCs. The goal is to produce a security suite that can optimize computers easily, as well as provide an easy to use firewall, and antivirus.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    PenTest-w-grep

    script to perform pentest using grep

    PenTest-w-grep script to perform pentest using grep
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    Proc Fine - and your Windows Processes will be fine! A little tool to manage all your Microsoft Windows processes.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    SXMD

    SXMD

    MultiDistribution with Diagnostics, Recovery, Backup, Cleaning.. tools

    The SXMD (" like Security-X MultiDistribution ") use syslinux, grub4dos and others bootloaders to recover a crashed boot or run many GNU / Linux utilities. The first category is "Antivirus" with editors like Antivir, AVG, Comodo, DrWeb, FSecure, Kaspersky, Panda, VBA ... The second is composed by GNU/Linux's Distro: DSL, CorePlus (+Qemu Starter), Slacko, Slax Custom, Slitaz & XPuD ... After, you can find very good Recovery and Partitioning tools : Redo Backup, Parted Magic, MiniTool Partition Wizard, Paragon, PING, OSF and ActiveBootDisk ... SXMD also gathering a XP PE : Hiren'sBoot with DOS tools ("ubcd"), a Portable Suite and many boot priorities or possibilities. Size : +/- 3Gb Available : USB / DVD version ("coming soon") WebSite : http://www.security-x.fr/tools/SXMD ("under construct")
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.