All Projects → Cs7038 Malware Analysis → Similar Projects or Alternatives

745 Open source projects that are alternatives of or similar to Cs7038 Malware Analysis

Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+161.38%)
Mutual labels:  infosec, malware-analysis
Abstractionlayers
Abstraction Layers
Stars: ✭ 16 (-95.77%)
Mutual labels:  engineering, university
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+75.4%)
Mutual labels:  infosec, malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (-84.13%)
Mutual labels:  infosec, malware-analysis
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-70.37%)
Mutual labels:  infosec, malware-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+231.48%)
Mutual labels:  infosec, malware-analysis
cs-sakaryauniversity
Sakarya Üniversitesi'nde okuduğum süre boyunca karşıma çıkan tüm ödevler, ders notları ve çıkmış sınav soruları (All the assignments, lecture notes and exams)
Stars: ✭ 133 (-64.81%)
Mutual labels:  engineering, university
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-43.39%)
Mutual labels:  infosec, malware-analysis
Letters
Письма к студентам курса
Stars: ✭ 107 (-71.69%)
Mutual labels:  engineering, university
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-81.75%)
Mutual labels:  infosec, malware-analysis
Learn Something Every Day
📝 A compilation of everything that I learn; Computer Science, Software Development, Engineering, Math, and Coding in General. Read the rendered results here ->
Stars: ✭ 362 (-4.23%)
Mutual labels:  engineering, university
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-10.58%)
Mutual labels:  infosec, malware-analysis
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (-53.44%)
Mutual labels:  infosec, malware-analysis
Ounotes
An Application built for students to access Notes , Question Papers , Syllabus and Resources for all Subjects of O.U (Osmania University) 📘👨‍🎓
Stars: ✭ 173 (-54.23%)
Mutual labels:  engineering, university
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-61.9%)
Mutual labels:  infosec, malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (-85.45%)
Mutual labels:  infosec, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-81.48%)
Mutual labels:  infosec, malware-analysis
Bugbounty Cheatsheet
A list of interesting payloads, tips and tricks for bug bounty hunters.
Stars: ✭ 3,644 (+864.02%)
Mutual labels:  infosec
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (-11.9%)
Mutual labels:  infosec
Awesome Sec Talks
A collected list of awesome security talks
Stars: ✭ 3,411 (+802.38%)
Mutual labels:  infosec
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-20.11%)
Mutual labels:  malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1005.29%)
Mutual labels:  malware-analysis
Awesome Infosec
A curated list of awesome infosec courses and training resources.
Stars: ✭ 3,779 (+899.74%)
Mutual labels:  infosec
Go Dork
The fastest dork scanner written in Go.
Stars: ✭ 274 (-27.51%)
Mutual labels:  infosec
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (-23.81%)
Mutual labels:  malware-analysis
Awesome Automotive
A curated list of delightful and free automotive engineering resources, looking for contributors ❗
Stars: ✭ 325 (-14.02%)
Mutual labels:  engineering
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-31.75%)
Mutual labels:  malware-analysis
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-18.78%)
Mutual labels:  malware-analysis
Microservices Book
"Microservices Architecture for eCommerce" is an Open Source Book on Microservices and Headless eCommerce. Feel invited to contribute! Read online or download a PDF
Stars: ✭ 337 (-10.85%)
Mutual labels:  engineering
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+821.96%)
Mutual labels:  malware-analysis
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-6.88%)
Mutual labels:  malware-analysis
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-19.58%)
Mutual labels:  infosec
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-12.43%)
Mutual labels:  infosec
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-21.16%)
Mutual labels:  malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+922.49%)
Mutual labels:  malware-analysis
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-22.75%)
Mutual labels:  infosec
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-12.43%)
Mutual labels:  infosec
Identywaf
Blind WAF identification tool
Stars: ✭ 291 (-23.02%)
Mutual labels:  infosec
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-7.67%)
Mutual labels:  malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-23.54%)
Mutual labels:  malware-analysis
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (-14.29%)
Mutual labels:  malware-analysis
Awesome Falsehood
😱 Falsehoods Programmers Believe in
Stars: ✭ 16,614 (+4295.24%)
Mutual labels:  engineering
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+0%)
Mutual labels:  infosec
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+818.78%)
Mutual labels:  infosec
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-8.73%)
Mutual labels:  malware-analysis
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-14.81%)
Mutual labels:  malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-24.6%)
Mutual labels:  malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-25.4%)
Mutual labels:  malware-analysis
Scikit Rf
RF and Microwave Engineering Scikit
Stars: ✭ 321 (-15.08%)
Mutual labels:  engineering
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+728.31%)
Mutual labels:  infosec
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-25.66%)
Mutual labels:  malware-analysis
Vulnerabilitydb
Snyk's public vulnerability database
Stars: ✭ 345 (-8.73%)
Mutual labels:  infosec
Deeptraffic
Deep Learning models for network traffic classification
Stars: ✭ 321 (-15.08%)
Mutual labels:  malware-analysis
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+746.03%)
Mutual labels:  infosec
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-28.04%)
Mutual labels:  infosec
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-15.34%)
Mutual labels:  infosec
Wordlists
Infosec Wordlists
Stars: ✭ 271 (-28.31%)
Mutual labels:  infosec
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-29.37%)
Mutual labels:  infosec
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1010.32%)
Mutual labels:  malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-9.79%)
Mutual labels:  malware-analysis
1-60 of 745 similar projects