All Projects → Callobfuscator → Similar Projects or Alternatives

93 Open source projects that are alternatives of or similar to Callobfuscator

malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-79.41%)
Mutual labels:  malware-research
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-57.62%)
Mutual labels:  malware-research
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-95.84%)
Mutual labels:  malware-research
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-86.14%)
Mutual labels:  malware-research
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+79.01%)
Mutual labels:  malware-research
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-43.56%)
Mutual labels:  malware-research
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-41.19%)
Mutual labels:  malware-research
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-30.3%)
Mutual labels:  malware-research
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-95.45%)
Mutual labels:  malware-research
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-86.53%)
Mutual labels:  malware-research
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-92.67%)
Mutual labels:  malware-research
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-58.81%)
Mutual labels:  malware-research
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-41.39%)
Mutual labels:  malware-research
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-96.63%)
Mutual labels:  malware-research
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+665.35%)
Mutual labels:  malware-research
fame modules
Community modules for FAME
Stars: ✭ 55 (-89.11%)
Mutual labels:  malware-research
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-35.25%)
Mutual labels:  malware-research
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+1718.02%)
Mutual labels:  malware-research
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-13.07%)
Mutual labels:  malware-research
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-91.68%)
Mutual labels:  malware-research
Fake-Sandbox-Artifacts
This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools
Stars: ✭ 138 (-72.67%)
Mutual labels:  malware-research
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-90.69%)
Mutual labels:  malware-research
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-33.07%)
Mutual labels:  malware-research
Virustotalapi
VirusTotal Full api
Stars: ✭ 230 (-54.46%)
Mutual labels:  malware-research
malware-bazaar
Python scripts for Malware Bazaar
Stars: ✭ 90 (-82.18%)
Mutual labels:  malware-research
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-95.64%)
Mutual labels:  malware-research
Malware Indicators
Citizen Lab Malware Reports
Stars: ✭ 196 (-61.19%)
Mutual labels:  malware-research
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-40.59%)
Mutual labels:  malware-research
jaws
Jaws is an invisible programming language! Inject invisible code into other languages and files! Created for security research -- see blog post
Stars: ✭ 204 (-59.6%)
Mutual labels:  malware-research
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-23.96%)
Mutual labels:  malware-research
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-96.63%)
Mutual labels:  malware-research
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (-42.38%)
Mutual labels:  malware-research
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-95.25%)
Mutual labels:  malware-research
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-10.89%)
Mutual labels:  malware-research
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-95.05%)
Mutual labels:  malware-research
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-44.36%)
Mutual labels:  malware-research
yara
Malice Yara Plugin
Stars: ✭ 27 (-94.65%)
Mutual labels:  malware-research
Javascript Malware Collection
Collection of almost 40.000 javascript malware samples
Stars: ✭ 367 (-27.33%)
Mutual labels:  malware-research
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-40%)
Mutual labels:  malware-research
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-95.45%)
Mutual labels:  malware-research
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-81.39%)
Mutual labels:  malware-research
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+1616.04%)
Mutual labels:  malware-research
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-86.34%)
Mutual labels:  malware-research
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-93.86%)
Mutual labels:  malware-research
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+42.57%)
Mutual labels:  malware-research
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-30.89%)
Mutual labels:  malware-research
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-96.44%)
Mutual labels:  malware-research
maz
Malware Analysis Zoo
Stars: ✭ 25 (-95.05%)
Mutual labels:  malware-research
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-44.36%)
Mutual labels:  malware-research
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-16.44%)
Mutual labels:  malware-research
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-53.07%)
Mutual labels:  malware-research
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-94.85%)
Mutual labels:  malware-research
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-56.63%)
Mutual labels:  malware-research
Coldfire
Golang malware development framework
Stars: ✭ 309 (-38.81%)
Mutual labels:  malware-research
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-86.14%)
Mutual labels:  malware-research
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-2.18%)
Mutual labels:  malware-research
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-7.72%)
Mutual labels:  malware-research
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-21.19%)
Mutual labels:  malware-research
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-39.21%)
Mutual labels:  malware-research
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-64.16%)
Mutual labels:  malware-research
1-60 of 93 similar projects