All Projects → binlex → Similar Projects or Alternatives

747 Open source projects that are alternatives of or similar to binlex

yara
Malice Yara Plugin
Stars: ✭ 27 (-91.09%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+63.04%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-5.94%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+7.92%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+162.38%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+48.51%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-68.98%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-81.85%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+2490.43%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-79.87%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.77%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-77.23%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+568.65%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+31.35%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+86.47%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-1.98%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-27.72%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-29.37%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+313.53%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+229.7%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+360.07%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-46.86%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+137.62%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-65.68%)
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-17.49%)
Mutual labels:  malware, malware-analysis, yara
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-93.07%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-84.82%)
Mutual labels:  malware, malware-analysis, yara
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-87.79%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-7.26%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+53.8%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+118.81%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+16.17%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+26.73%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-91.42%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-94.39%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1175.58%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-94.06%)
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+36.3%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+34.98%)
Mutual labels:  malware, malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-64.03%)
Mutual labels:  malware, malware-analysis
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+2760.07%)
Mutual labels:  malware, malware-research
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+28.05%)
Mutual labels:  malware, malware-analysis
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+131.35%)
Mutual labels:  malware, yara
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+2930.03%)
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+215.18%)
Mutual labels:  malware, yara
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-90.43%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-87.79%)
Mutual labels:  malware, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+226.07%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2864.03%)
Mutual labels:  malware, malware-analysis
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-81.52%)
Mutual labels:  malware, malware-research
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-76.57%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+27.39%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+184.82%)
Mutual labels:  malware, malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-77.23%)
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-76.24%)
Mutual labels:  malware, yara
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-69.97%)
Mutual labels:  malware, malware-research
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-52.48%)
Mutual labels:  malware, malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-50.17%)
Mutual labels:  malware, malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-51.16%)
Mutual labels:  malware, malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-86.14%)
1-60 of 747 similar projects