All Projects → awesome-executable-packing → Similar Projects or Alternatives

941 Open source projects that are alternatives of or similar to awesome-executable-packing

freki
🐺 Malware analysis platform
Stars: ✭ 327 (-54.58%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-97.5%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-96.39%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-90.42%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-70.28%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+74.03%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-60.97%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-60.42%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-82.22%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-82.64%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-37.5%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-81.39%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-46.67%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-97.64%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-96.25%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-41.39%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-31.39%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-7.92%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-90.28%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-35.28%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+314.17%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+990.14%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-91.53%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-86.94%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-57.92%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-92.36%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+436.81%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-58.75%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-85.56%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+181.39%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-44.72%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-95.69%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-77.64%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-97.08%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-69.58%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-21.53%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-94.86%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+10.42%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-67.08%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-86.53%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-90.28%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-58.61%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-57.22%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+480.28%)
Mutual labels:  malware, malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-96.67%)
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-52.08%)
Mutual labels:  malware, malware-analysis
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (-47.22%)
Mutual labels:  malware, cybersecurity
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (-91.53%)
Mutual labels:  malware, binary-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (-46.11%)
Mutual labels:  malware, malware-analysis
Binee
Binee: binary emulation environment
Stars: ✭ 408 (-43.33%)
Mutual labels:  malware, binary-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-52.64%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-46.39%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-43.19%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (-42.64%)
Mutual labels:  malware, malware-analysis
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-15.14%)
Mutual labels:  malware, cybersecurity
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+1103.61%)
Mutual labels:  malware, malware-research
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+19.86%)
Mutual labels:  malware, malware-analysis
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+700.42%)
Mutual labels:  malware, cybersecurity
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-94.86%)
Mutual labels:  malware, malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-95.97%)
Mutual labels:  malware, malware-analysis
1-60 of 941 similar projects