All Projects → Automated-Malware-Analysis-List → Similar Projects or Alternatives

943 Open source projects that are alternatives of or similar to Automated-Malware-Analysis-List

Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+3405%)
Mutual labels:  analysis, malware, pe
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (+145%)
Mutual labels:  analysis, sandbox, malware
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+1040%)
Mutual labels:  analysis, malware, elf
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+320%)
Mutual labels:  malware, elf, pe
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (+1820%)
Mutual labels:  malware, pe
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+10030%)
Mutual labels:  sandbox, malware
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (+275%)
Mutual labels:  sandbox, malware
Lief
Authors
Stars: ✭ 2,730 (+13550%)
Mutual labels:  elf, pe
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (+990%)
Mutual labels:  elf, pe
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (+450%)
Mutual labels:  sandbox, malware
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+1820%)
Mutual labels:  sandbox, malware
ips-bph-framework
BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture
Stars: ✭ 21 (+5%)
Mutual labels:  analysis, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (+105%)
Mutual labels:  analysis, malware
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (+380%)
Mutual labels:  analysis, malware
Flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 115 (+475%)
Mutual labels:  analysis, malware
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+2855%)
Mutual labels:  elf, pe
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (+425%)
Mutual labels:  elf, pe
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+1145%)
Mutual labels:  malware, pe
checksec.rs
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Stars: ✭ 71 (+255%)
Mutual labels:  elf, pe
Locky
Stars: ✭ 61 (+205%)
Mutual labels:  analysis, malware
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+1940%)
Mutual labels:  analysis, malware
Data
APTnotes data
Stars: ✭ 1,126 (+5530%)
Mutual labels:  analysis, malware
Rustig
A tool to detect code paths leading to Rust's panic handler
Stars: ✭ 145 (+625%)
Mutual labels:  analysis, elf
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (+525%)
Mutual labels:  sandbox, malware
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (+310%)
Mutual labels:  analysis, malware
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+13980%)
Mutual labels:  analysis, malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (+450%)
Mutual labels:  analysis, malware
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+1345%)
Mutual labels:  sandbox, malware
The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+14420%)
Mutual labels:  elf, pe
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (+485%)
Mutual labels:  analysis, malware
sandbox
Simple Windows Sandbox Configuration
Stars: ✭ 37 (+85%)
Mutual labels:  analysis, sandbox
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (+25%)
Mutual labels:  sandbox, malware
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (+395%)
Mutual labels:  malware, pe
Bold-Falcon
毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;方班网络安全综合实验-设计类;
Stars: ✭ 30 (+50%)
Mutual labels:  sandbox, malware
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+2850%)
Mutual labels:  elf, pe
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (+2035%)
Mutual labels:  elf, pe
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (+840%)
Mutual labels:  elf, pe
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (+85%)
Mutual labels:  sandbox, malware
malware api class
Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers
Stars: ✭ 134 (+570%)
Mutual labels:  sandbox, malware
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (+10%)
Mutual labels:  malware, elf
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (+320%)
Mutual labels:  malware, elf
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-5%)
Mutual labels:  elf
syncopy
Systems Neuroscience Computing in Python: user-friendly analysis of large-scale electrophysiology data
Stars: ✭ 19 (-5%)
Mutual labels:  analysis
XS2A-Sandbox
XS2ABank - PSD2 XS2A Dynamic Sandbox
Stars: ✭ 41 (+105%)
Mutual labels:  sandbox
capsicumizer
Run anything (like full blown GTK apps) under Capsicum
Stars: ✭ 48 (+140%)
Mutual labels:  sandbox
Father
LD_PRELOAD rootkit
Stars: ✭ 59 (+195%)
Mutual labels:  malware
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (+140%)
Mutual labels:  malware
stoomboot
An x86 real mode multiboot-ish ELF bootloader
Stars: ✭ 19 (-5%)
Mutual labels:  elf
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+390%)
Mutual labels:  malware
box-exec
Box execute is a npm package to compile/run codes (c,cpp,python) in a virtualized environment, Here virtualized environment used is a docker container. This packages is built to ease the task of running a code against test cases as done by websites used to practice algorithmic coding.
Stars: ✭ 17 (-15%)
Mutual labels:  sandbox
performabot
Continuous performance analysis reports for software projects 🤖
Stars: ✭ 40 (+100%)
Mutual labels:  analysis
Dr0pFi
Using this tool, You can capture all WiFi Passwords stored on Windows Computer and mail them to your email account!
Stars: ✭ 38 (+90%)
Mutual labels:  malware
clana
CLANA is a toolkit for classifier analysis.
Stars: ✭ 28 (+40%)
Mutual labels:  analysis
titanic survival exploration
Udacity Machine Learning Nano degree Program Project Predicting Passenger Survival
Stars: ✭ 18 (-10%)
Mutual labels:  analysis
micro-code-analyser
A tiny Node.js microservice to detect the language of a code snippet
Stars: ✭ 21 (+5%)
Mutual labels:  analysis
pyemma tutorials
How to analyze molecular dynamics data with PyEMMA
Stars: ✭ 49 (+145%)
Mutual labels:  analysis
redis-key-dashboard
This tool allows you to do a small analysis of the amount of keys and memory you use in Redis. It allows you to see overlooked keys and notice overuse.
Stars: ✭ 42 (+110%)
Mutual labels:  analysis
scam-links
Collection of phishing and malicious links that focuses on Steam and Discord scams.
Stars: ✭ 118 (+490%)
Mutual labels:  malware
additional-hosts
🛡 List of categorized undesired hosts
Stars: ✭ 13 (-35%)
Mutual labels:  malware
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (+30%)
Mutual labels:  malware
1-60 of 943 similar projects