All Categories → Security → malware-analysis

Top 201 malware-analysis open source projects

Flare Vm
No description or website provided.
Pepper
An open source script to perform malware static analysis on Portable Executable
Xlmmacrodeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Vba2graph
Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Attack monitor
Endpoint detection & Malware analysis software
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Lisa
Sandbox for automated Linux malware analysis.
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Binsnitch
Detect silent (unwanted) changes to files on your system
Bashacks
Set of functions to increase productivity while hacking with Bash
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Cirtkit
Tools for the Computer Incident Response Team 💻
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Nfr
A lightweight tool to score network traffic and flag anomalies
Macholibre
Mach-O & Universal Binary Parser
Vm setup
A collection of scripts to initialize a windows VM to run all the malwares!
Fileintel
A modular Python application to pull intelligence about malicious files
Florentino
Fast Static File Analysis Framework
Flare Fakenet Ng
[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
1-60 of 201 malware-analysis projects