All Projects → Cirtkit → Similar Projects or Alternatives

321 Open source projects that are alternatives of or similar to Cirtkit

calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-79.49%)
Mutual labels:  dfir, malware-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-34.19%)
Mutual labels:  dfir, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+744.44%)
Mutual labels:  dfir, malware-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+970.94%)
Mutual labels:  dfir, malware-analysis
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-88.89%)
Mutual labels:  dfir, malware-analysis
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-52.99%)
Mutual labels:  malware-analysis
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-20.51%)
Mutual labels:  malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+7576.07%)
Mutual labels:  malware-analysis
Historicprocesstree
An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.
Stars: ✭ 46 (-60.68%)
Mutual labels:  dfir
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-7.69%)
Mutual labels:  dfir
Evtx Attack Samples
Windows Events Attack Samples
Stars: ✭ 1,243 (+962.39%)
Mutual labels:  dfir
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+753.85%)
Mutual labels:  malware-analysis
Mimir
Smart OSINT collection of common IOC types
Stars: ✭ 63 (-46.15%)
Mutual labels:  dfir
Vm setup
A collection of scripts to initialize a windows VM to run all the malwares!
Stars: ✭ 101 (-13.68%)
Mutual labels:  malware-analysis
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-55.56%)
Mutual labels:  malware-analysis
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-7.69%)
Mutual labels:  malware-analysis
Yeti
Your Everyday Threat Intelligence
Stars: ✭ 1,037 (+786.32%)
Mutual labels:  dfir
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-21.37%)
Mutual labels:  malware-analysis
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-64.96%)
Mutual labels:  malware-analysis
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+1593.16%)
Mutual labels:  malware-analysis
Beagle
Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.
Stars: ✭ 976 (+734.19%)
Mutual labels:  dfir
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (+950.43%)
Mutual labels:  dfir
Forensic Tools
CIRCL system forensic tools or a jumble of tools to support forensic
Stars: ✭ 27 (-76.92%)
Mutual labels:  dfir
Artifacts
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Stars: ✭ 21 (-82.05%)
Mutual labels:  dfir
Awesome Forensics
A curated list of awesome forensic analysis tools and resources
Stars: ✭ 1,775 (+1417.09%)
Mutual labels:  dfir
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-33.33%)
Mutual labels:  dfir
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+637.61%)
Mutual labels:  malware-analysis
Etl Parser
Event Trace Log file parser in pure Python
Stars: ✭ 66 (-43.59%)
Mutual labels:  dfir
Macholibre
Mach-O & Universal Binary Parser
Stars: ✭ 102 (-12.82%)
Mutual labels:  malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-47.86%)
Mutual labels:  malware-analysis
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+1423.93%)
Mutual labels:  malware-analysis
Autotimeliner
Automagically extract forensic timeline from volatile memory dump
Stars: ✭ 54 (-53.85%)
Mutual labels:  dfir
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-17.09%)
Mutual labels:  malware-analysis
Virustotal
A simple command-line script to interact with the virustotal-api
Stars: ✭ 50 (-57.26%)
Mutual labels:  malware-analysis
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+1479.49%)
Mutual labels:  malware-analysis
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-59.83%)
Mutual labels:  dfir
Threathunt
ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.
Stars: ✭ 92 (-21.37%)
Mutual labels:  dfir
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-60.68%)
Mutual labels:  malware-analysis
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-7.69%)
Mutual labels:  malware-analysis
Rigek
Analyzing Rig Exploit Kit
Stars: ✭ 45 (-61.54%)
Mutual labels:  malware-analysis
Sojobo
A binary analysis framework
Stars: ✭ 116 (-0.85%)
Mutual labels:  malware-analysis
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-90.6%)
Mutual labels:  malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-68.38%)
Mutual labels:  malware-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-29.91%)
Mutual labels:  malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-75.21%)
Mutual labels:  malware-analysis
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1893.16%)
Mutual labels:  malware-analysis
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-82.05%)
Mutual labels:  malware-analysis
Signature Base
Signature base for my scanner tools
Stars: ✭ 1,212 (+935.9%)
Mutual labels:  dfir
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6608.55%)
Mutual labels:  malware-analysis
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: ✭ 1,506 (+1187.18%)
Mutual labels:  dfir
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-90.6%)
Mutual labels:  malware-analysis
Flare Fakenet Ng
[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
Stars: ✭ 1,214 (+937.61%)
Mutual labels:  malware-analysis
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1091.45%)
Mutual labels:  malware-analysis
Cortex4py
Python API Client for Cortex
Stars: ✭ 22 (-81.2%)
Mutual labels:  dfir
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+8628.21%)
Mutual labels:  malware-analysis
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+669.23%)
Mutual labels:  malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+579.49%)
Mutual labels:  malware-analysis
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-41.03%)
Mutual labels:  malware-analysis
Cacador
Indicator Extractor
Stars: ✭ 115 (-1.71%)
Mutual labels:  dfir
Invoke Liveresponse
Invoke-LiveResponse
Stars: ✭ 115 (-1.71%)
Mutual labels:  dfir
1-60 of 321 similar projects