Open Source Linux Anti-Malware Software

Anti-Malware Software for Linux

View 7 business solutions

Browse free open source Anti-Malware software and projects for Linux below. Use the toggles on the left to filter open source Anti-Malware software by OS, license, language, programming language, and project status.

  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 70 This Week
    Last Update:
    See Project
  • 2
    YARA

    YARA

    The pattern matching swiss knife for malware researchers

    YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determines its logic. YARA is multi-platform, running on Windows, Linux and Mac OS X, and can be used through its command-line interface or from your own Python scripts with the yara-python extension. YARA-CI may be a useful addition to your toolbelt. This is GitHub application that provides continuous testing for your rules, helping you to identify common mistakes and false positives. If you plan to use YARA to scan compressed files (.zip, .tar, etc) you should take a look at yextend, a very helpful extension to YARA developed and open-sourced by Bayshore Networks.
    Downloads: 41 This Week
    Last Update:
    See Project
  • 3
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 972 This Week
    Last Update:
    See Project
  • 4
    Robolinux

    Robolinux

    Announcing Robolinux Cinnamon 14.1

    Announcing The New Robolinux Series 14 Mate LTS - 2034 Robolinux is very pleased to announce a completely new 14.1 Mate privacy centered 1inux operating system you can download freely while also offering our users an optional 14+ advanced upgrade which comes with our Untracker and FAAST Boot along with one click popular privacy software installers like Tor and I2p, Wireshark and Bleachbit plus many more for a fair and reasonable price. Robolinux14.1-Mate is ideal for beginners and advanced users. We are proud that it comes with Enoch AI which is TOTALLY 100% PRIVATE, FREE, HONEST & UNCENSORED built into Robolinux Cinnamon 14.1 The Robolinux 14.1 version with rock solid Long Term Support through 2034! requires users to set secure boot in their BIOS. It is currently available in the Cinnamon desktop flavor. we will release series 14 Xfce version in the next two months.For more information please see Readme file. Warmest regards John Martinson Robolinux.org
    Leader badge
    Downloads: 130 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    ClamTk
    ClamTk is a graphical interface for Clam Antivirus. It is designed to be an easy-to-use, lightweight, on-demand desktop virus scanner for Linux.
    Downloads: 49 This Week
    Last Update:
    See Project
  • 6
    HoneyDrive

    HoneyDrive

    Honeypots in a box! HoneyDrive is the premier honeypot bundle distro.

    HoneyDrive is the premier honeypot Linux distro. It is a virtual appliance (OVA) with Xubuntu Desktop 12.04.4 LTS edition installed. It contains over 10 pre-installed and pre-configured honeypot software packages such as Kippo SSH honeypot, Dionaea and Amun malware honeypots, Honeyd low-interaction honeypot, Glastopf web honeypot and Wordpot, Conpot SCADA/ICS honeypot, Thug and PhoneyC honeyclients and more. Additionally it includes many useful pre-configured scripts and utilities to analyze, visualize and process the data it can capture, such as Kippo-Graph, Honeyd-Viz, DionaeaFR, an ELK stack and much more. Lastly, almost 90 well-known malware analysis, forensics and network monitoring related tools are also present in the distribution.
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • 7
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev. theZoo’s purpose is to allow the study of malware and enable people who are interested in malware analysis (or maybe even as a part of their job) to have access to live malware, analyse the ways they operate, and maybe even enable advanced and savvy people to block specific malware within their own environment. Please remember that these are live and dangerous malware! They come encrypted and locked for a reason! Do NOT run them unless you are absolutely sure of what you are doing! They are to be used only for educational purposes.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 9
    LSG - Linux SecureGuard

    LSG - Linux SecureGuard

    Professional antivirus solution developed for Linux systems.

    Professional antivirus solution developed for Linux systems. Protects your Linux servers and desktop systems with real-time protection, network security and advanced threat detection features.
    Downloads: 9 This Week
    Last Update:
    See Project
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • 10
    AdwCleaner
    AdwCleaner is a free tool that will scan your computer and efficiently removes Adware (ads softwares), PUP/LPI (Potentially Undesirable Program), Toolbars, Hijacker (Hijack of the browser's homepage). It also features anti adware host that will help to prevent advertising software from installing on your machine. It works with a Search and Delete mode. It can be easily uninstalled using the mode "Uninstall". AdwCleaner is now part of the Malwarebytes family. We at Malwarebytes are big fans too. That's why we've asked Jerome Boursier, Corentin Chepeau, and the rest of the AdwCleaner team to join us. We're now working together to make a malware-free existence a reality for everyone. Don't worry--we will maintain, support, and keep AdwCleaner free for everyone. We believe in its mission, and will be integrating its technology into Malwarebytes products in the future. Learn more about the acquisition.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 11
    The clamav-unofficial-sigs script provides a simple way to download, test, and update third-party signature databases provided by Sanesecurity, SecuriteInfo, MalwarePatrol, OITC, etc. The package also contains cron, logrotate, and man files.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 12

    hdom_access

    receive an email when a file is accessed or modified on linux-unix

    receive an email or done a command when a file is accessed or modified or renamed or erased on linux, watch your files access, secure your workstation against viruses and ransomware
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    USB Autorun Virus Protector
    A simple and portable tool to protect USB storage drives against spreading of Autorun.inf viruses through the USB drives by creating some un-deletable dummy files in your USB drive. Also it can clean autorun viruses from the selected drive.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14

    Spondulas

    Spondulas is browser emulator designed to retrieve web pages for hunti

    Spondulas is browser emulator and parser designed to retrieve web pages for hunting malware. It supports generation of browser user agents, GET/POST requests, and SOCKS5 proxy. It can be used to parse HTML files sent via e-mail. Monitor mode allows a website to be monitored at intervals to discover changes in DNS or content over time. Autolog mode creates an investigation file that documents redirection chains. The retrieved web pages are parsed for links and reported to an output file. More information is available on the wiki.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    tcpview (aka wirefox)
    Common network dump analyzer tool to extract application data and pretty show. It reassembles and shows HTTP/SMTP/POP3/IMAP etc files. Please donate if you want this to be a candy.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16

    Androick

    Forensic analysis helper tool for android

    Project now on Github : https://github.com/Flo354/Androick
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    BypassHash

    BypassHash

    This tool downloads an executable and bypasses hash-based virus checks

    This tool downloads an executable, ELF (Linux) and PE (Windows), modify metadata to bypasses hash-based virus checks and protect against identification with metadata (like rich headers, timestamps, ...).
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    Compensato
    Compensato is full suite of diagnostic and troubleshooting tools (focused on troubleshooting Windows environments at the moment) that runs from an Ubuntu based Linux live environment. Once booted a browser winow will launch and the program will automatically look for a Windows installation to work with. You should be able to have this Windows installation visible to the system either internally or externally.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 19
    messor-opencart

    messor-opencart

    Messor Security - IPS/WAF anti DDOS/bot and more for OpenCart3

    Messor Free open source extension for OpenCart to protect your store. Each network member collects intruders and attacks data and then sends it to central servers, as well as distributes the current database to the rest network participants. The current concept provides real-time protection of your store from the network attacks.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 20

    url-checker-php-sdk

    Official PHP SDK for the EmailVeritas URL Checker API

    The EmailVeritas URL Checker PHP SDK provides real-time phishing and malicious link detection through the official EmailVeritas API. It enables developers to classify and analyze URLs directly from PHP applications using simple methods for URL Lookup and URL Scan. Lightweight and dependency-free, the SDK performs redirect-chain, WHOIS, and HTML metadata analysis. Composer support makes integration seamless with PSR-4 autoloading. Ideal for CRMs, contact forms, and security dashboards. Features: • Real-time phishing detection • URL Lookup and URL Scan endpoints • WHOIS, redirect, and metadata analysis • Native PHP (cURL) implementation • Composer integration • MIT License Homepage: https://www.emailveritas.com/url-checker Repository: https://github.com/Email-Veritas/url-checker-php-sdk
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    Air Raid Siren is multi-platform software designed to keep users safe on wireless networks when they log onto the Internet. This easy to use software protects against common attacks, like man-in-the-middle and packet sniffing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Anoubis is a Security Suite which implements a secured environment for applications. The core of the suite is an Application Firewall alongside with a Sandbox. Mechanisms to assure the authenticity of files, directories and applications are provided.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Bifrozt

    Bifrozt

    High interaction honeypot solution for Linux based systems

    NOTICE: The format of this project has been changed from ISO to using ansible and has been moved to GitHub. Github link: https://github.com/Bifrozt/bifrozt-ansible
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24

    Botnet Detectors Comparer

    Compares botnet detection methods

    Compares botnet detection methods by computing the error metrics by reading the labels on a NetFlow file. The original NetFlow should have a new column for the ground-truth label, and a new column with the prediction label for each botnet detection method. This program computes all the error metrics (TPR, TNR, FPR, FNR, Precision, Accuracy, ErrorRate, FMeasure1, FMeasure2, FMeasure0.5) and output the comparison results. It also ouputs a png plot. The program can compare in a flow-by-flow basis, or it can apply our new botnet detection error metrics, that is time-based, detects IP addresses instead of flows and it is weighted to favor sooner detections. See the paper for more details.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    A Bash script for downloading and installing additional Clamav definition files.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.