All Projects → awesome-malware-analysis → Similar Projects or Alternatives

1156 Open source projects that are alternatives of or similar to awesome-malware-analysis

Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-99.25%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-96.44%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-96.9%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-99.24%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-97.67%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (-62.04%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-98.63%)
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (-95.44%)
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (-93.17%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-99.66%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-95.22%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-98.82%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-99.77%)
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-96.73%)
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-98.22%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-95.8%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-99.8%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+11.23%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-97.61%)
ThreatIntelligence
Tracking APT IOCs
Stars: ✭ 23 (-99.75%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (-67.52%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-99.76%)
best-practices-in-threat-intelligence
Best practices in threat intelligence
Stars: ✭ 38 (-99.59%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-99.32%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (-14.51%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-98.87%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (-76.97%)
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-99.49%)
tiro
TIRO - A hybrid iterative deobfuscation framework for Android applications
Stars: ✭ 20 (-99.78%)
jitana
A graph-based static-dynamic hybrid DEX code analysis tool
Stars: ✭ 35 (-99.62%)
r2frida-book
The radare2 + frida book for Mobile Application assessment
Stars: ✭ 38 (-99.59%)
Kivy Cn
A Chinese Translation of Kivy Programming Guide Based on Kivy 1.9.2 中文翻译Kivy开发文档
Stars: ✭ 219 (-97.61%)
Mutual labels:  chinese, chinese-translation
maloss
Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages
Stars: ✭ 46 (-99.5%)
opem
OPEM (Open Source PEM Fuel Cell Simulation Tool)
Stars: ✭ 107 (-98.83%)
Android-Malware-Detection
Android malware detection using static and dynamic analysis
Stars: ✭ 18 (-99.8%)
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-99.31%)
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-99.63%)
Swiftui Tutorials
A code example and translation project of SwiftUI. / 一个 SwiftUI 的示例、翻译的教程项目。
Stars: ✭ 1,992 (-78.3%)
Mutual labels:  chinese, chinese-translation
ethereum-dasm
An ethereum evm bytecode disassembler and static/dynamic analysis tool
Stars: ✭ 121 (-98.68%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-99.55%)
docker-misp
A (nearly) production ready Dockered MISP
Stars: ✭ 184 (-98%)
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (-93.62%)
Enlightn
Your performance & security consultant, an artisan command away.
Stars: ✭ 378 (-95.88%)
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (-93.36%)
Icopy Site.github.io
icopy.site github mirror
Stars: ✭ 142 (-98.45%)
Mutual labels:  chinese, chinese-translation
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-99%)
PHP-Chinese
PHP Chinese Conversion (中文繁簡轉換)
Stars: ✭ 37 (-99.6%)
Mutual labels:  chinese, chinese-translation
Intellidroid
A targeted input generator for Android that improves the effectiveness of dynamic malware analysis.
Stars: ✭ 46 (-99.5%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (-84.91%)
Soot
Soot - A Java optimization framework
Stars: ✭ 2,049 (-77.68%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-98.81%)
Mutant
Automated code reviews via mutation testing - semantic code coverage.
Stars: ✭ 1,794 (-80.46%)
R2frida Wiki
This repo aims at providing practical examples on how to use r2frida
Stars: ✭ 168 (-98.17%)
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (-66.77%)
ark-pixel-font
Open source Pan-CJK pixel font / 开源的泛中日韩像素字体
Stars: ✭ 1,767 (-80.75%)
Mutual labels:  chinese, chinese-translation
mail to misp
Connect your mail client/infrastructure to MISP in order to create events based on the information contained within mails.
Stars: ✭ 61 (-99.34%)
Mutual labels:  threatintel, threat-intelligence
Public-Intelligence-Feeds
Standard-Format Threat Intelligence Feeds
Stars: ✭ 60 (-99.35%)
Mutual labels:  threatintel, threat-intelligence
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-96.94%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-98.56%)
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-97.28%)
1-60 of 1156 similar projects