All Projects → assemblyline_client → Similar Projects or Alternatives

211 Open source projects that are alternatives of or similar to assemblyline_client

assemblyline-core
Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)
Stars: ✭ 16 (-15.79%)
Mutual labels:  malware-analysis, assemblyline
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+826.32%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1378.95%)
Mutual labels:  malware-analysis
notion-sdk-py
Official Notion SDK rewritten in Python (sync + async)
Stars: ✭ 753 (+3863.16%)
Mutual labels:  python-client
coinbasepro
A Python API for Coinbase Pro
Stars: ✭ 52 (+173.68%)
Mutual labels:  python-client
learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
Stars: ✭ 124 (+552.63%)
Mutual labels:  malware-analysis
onesait-cloud-platform-clientlibraries
Client libraries to interact with Onesait Platform Cloud Side (Digital Broker specially)
Stars: ✭ 15 (-21.05%)
Mutual labels:  python-client
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1494.74%)
Mutual labels:  malware-analysis
Guanciale
🥓 Grab info needed by Carbonara from executables and disassemblers databases
Stars: ✭ 14 (-26.32%)
Mutual labels:  malware-analysis
Vba2graph
Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
Stars: ✭ 245 (+1189.47%)
Mutual labels:  malware-analysis
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+81015.79%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+226.32%)
Mutual labels:  malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (+215.79%)
Mutual labels:  malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+26.32%)
Mutual labels:  malware-analysis
UnAutoIt
The Cross Platform AutoIt Extractor
Stars: ✭ 90 (+373.68%)
Mutual labels:  malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+1247.37%)
Mutual labels:  malware-analysis
Confluent Kafka Python
Confluent's Kafka Python Client
Stars: ✭ 2,578 (+13468.42%)
Mutual labels:  python-client
cryptojp
cryptojp is a Python2 and Python3 client for crypto coin trade. Binance/Poloniex/Hitbtc/Bitflyer etc...
Stars: ✭ 22 (+15.79%)
Mutual labels:  python-client
fame modules
Community modules for FAME
Stars: ✭ 55 (+189.47%)
Mutual labels:  malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+1215.79%)
Mutual labels:  malware-analysis
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (+57.89%)
Mutual labels:  malware-analysis
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Stars: ✭ 228 (+1100%)
Mutual labels:  malware-analysis
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (+121.05%)
Mutual labels:  malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (+121.05%)
Mutual labels:  malware-analysis
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+1052.63%)
Mutual labels:  malware-analysis
Lief
Authors
Stars: ✭ 2,730 (+14268.42%)
Mutual labels:  malware-analysis
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (+21.05%)
Mutual labels:  malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+473.68%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-5.26%)
Mutual labels:  malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1463.16%)
Mutual labels:  malware-analysis
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (+26.32%)
Mutual labels:  malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+394.74%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (+84.21%)
Mutual labels:  malware-analysis
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (+31.58%)
Mutual labels:  malware-analysis
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (+363.16%)
Mutual labels:  malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+1026.32%)
Mutual labels:  malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+857.89%)
Mutual labels:  malware-analysis
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+936.84%)
Mutual labels:  malware-analysis
PyBaiduPan
A python client for Baidu Pan.
Stars: ✭ 28 (+47.37%)
Mutual labels:  python-client
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+294.74%)
Mutual labels:  malware-analysis
gnewsclient
An easy-to-use python client for Google News feeds.
Stars: ✭ 42 (+121.05%)
Mutual labels:  python-client
graspit commander
Python ROS Client for GraspIt!
Stars: ✭ 15 (-21.05%)
Mutual labels:  python-client
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+16747.37%)
Mutual labels:  malware-analysis
pymobird
A python client for memobird printer
Stars: ✭ 18 (-5.26%)
Mutual labels:  python-client
Xlmmacrodeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Stars: ✭ 243 (+1178.95%)
Mutual labels:  malware-analysis
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+48221.05%)
Mutual labels:  malware-analysis
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+1147.37%)
Mutual labels:  malware-analysis
etcd3-py
Pure python client for etcd v3 (Using gRPC-JSON-Gateway)
Stars: ✭ 97 (+410.53%)
Mutual labels:  python-client
Shed
.NET runtime inspector
Stars: ✭ 229 (+1105.26%)
Mutual labels:  malware-analysis
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-15.79%)
Mutual labels:  malware-analysis
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+1084.21%)
Mutual labels:  malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (+263.16%)
Mutual labels:  malware-analysis
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+994.74%)
Mutual labels:  malware-analysis
socketcluster-client-python
Python client for socket-cluster framework in node.js
Stars: ✭ 47 (+147.37%)
Mutual labels:  python-client
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+3689.47%)
Mutual labels:  malware-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+5252.63%)
Mutual labels:  malware-analysis
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+505.26%)
Mutual labels:  malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (+42.11%)
Mutual labels:  malware-analysis
xLogger
Simple windows API logger
Stars: ✭ 62 (+226.32%)
Mutual labels:  malware-analysis
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (+21.05%)
Mutual labels:  malware-analysis
1-60 of 211 similar projects