All Projects → Apkfile → Similar Projects or Alternatives

787 Open source projects that are alternatives of or similar to Apkfile

Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+9.47%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+24.74%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-23.16%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1934.21%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+85.26%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+122.11%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+12.63%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-63.68%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-72.63%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1469.47%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-63.68%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+147.37%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-15.26%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+102.11%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+61.58%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-67.89%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+425.79%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-33.68%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+109.47%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+966.32%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-87.89%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+633.68%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-38.95%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-45.26%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-85.79%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-4.21%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+0%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+15.26%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+48.42%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+50%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+83.68%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+77.89%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2098.95%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+69.47%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2108.95%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+115.26%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+115.79%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-6.84%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+146.84%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+4461.05%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+197.37%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+145.26%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+160%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+239.47%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+318.42%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+305.26%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+373.68%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+58.95%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+136.84%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+248.95%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-94.21%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+4031.05%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-75.79%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-71.05%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-78.42%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-67.37%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-51.05%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-48.95%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+559.47%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-3.68%)
1-60 of 787 similar projects