All Projects → Apiscout → Similar Projects or Alternatives

615 Open source projects that are alternatives of or similar to Apiscout

Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+221.23%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+62.33%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+10456.16%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+2547.26%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+180.82%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+221.92%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+32.88%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+34.93%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-9.59%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+172.6%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1287.67%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-62.33%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+120.55%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+1256.85%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2774.66%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1942.47%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+30.14%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+42.47%)
Lief
Authors
Stars: ✭ 2,730 (+1769.86%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-9.59%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+110.27%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+163.01%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2761.64%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+341.78%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-92.47%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+95.21%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-36.3%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+106.85%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+93.15%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+10.27%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+78.08%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-20.55%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-68.49%)
Shed
.NET runtime inspector
Stars: ✭ 229 (+56.85%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+25.34%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+24.66%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+30.14%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (+21.23%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-13.7%)
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+2092.47%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+189.04%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-58.22%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+0%)
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-13.01%)
Mutual labels:  malware-analysis
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-13.01%)
Mutual labels:  reverse-engineering
Elf Strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
Stars: ✭ 127 (-13.01%)
Mutual labels:  reverse-engineering
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Stars: ✭ 144 (-1.37%)
Mutual labels:  reverse-engineering
Tastyworks api
An unofficial, reverse-engineered Python API for tastyworks.
Stars: ✭ 138 (-5.48%)
Mutual labels:  reverse-engineering
Alive reversing
Re-implementation of Abe's Exoddus and Abe's Oddysee
Stars: ✭ 127 (-13.01%)
Mutual labels:  reverse-engineering
Dnspy.extension.holly
A dnSpy extension to aid reversing of obfuscated assemblies
Stars: ✭ 127 (-13.01%)
Mutual labels:  reverse-engineering
Bashacks
Set of functions to increase productivity while hacking with Bash
Stars: ✭ 138 (-5.48%)
Mutual labels:  malware-analysis
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+1158.22%)
Mutual labels:  reverse-engineering
Despector
Java / Kotlin Decompiler and AST Library
Stars: ✭ 126 (-13.7%)
Mutual labels:  reverse-engineering
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+1224.66%)
Mutual labels:  reverse-engineering
Xpeviewer
PE file viewer/editor for Windows, Linux and MacOS.
Stars: ✭ 144 (-1.37%)
Mutual labels:  reverse-engineering
Clawsearch
A memory scanner plugin for x64dbg, inspired by Cheat Engine.
Stars: ✭ 135 (-7.53%)
Mutual labels:  reverse-engineering
Ghidra bridge
Python 3 bridge to Ghidra's Python scripting
Stars: ✭ 125 (-14.38%)
Mutual labels:  reverse-engineering
Poketcg
Disassembly of Pokémon TCG
Stars: ✭ 125 (-14.38%)
Mutual labels:  reverse-engineering
Loophole
Polar devices Python API and CLI.
Stars: ✭ 136 (-6.85%)
Mutual labels:  reverse-engineering
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+7753.42%)
Mutual labels:  reverse-engineering
1-60 of 615 similar projects