All Projects → Cs7038 Malware Analysis → Similar Projects or Alternatives

745 Open source projects that are alternatives of or similar to Cs7038 Malware Analysis

top-software-engineering-articles
Collection of top articles about great software engineering practices.
Stars: ✭ 45 (-88.1%)
Mutual labels:  engineering
Microservices Book
"Microservices Architecture for eCommerce" is an Open Source Book on Microservices and Headless eCommerce. Feel invited to contribute! Read online or download a PDF
Stars: ✭ 337 (-10.85%)
Mutual labels:  engineering
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-94.44%)
Mutual labels:  malware-analysis
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+821.96%)
Mutual labels:  malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-91.8%)
Mutual labels:  malware-analysis
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-6.88%)
Mutual labels:  malware-analysis
multiphysics
Interactive Multiphysics Simulation for Everyone
Stars: ✭ 41 (-89.15%)
Mutual labels:  engineering
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (-19.58%)
Mutual labels:  infosec
landscape-of-programming
This repo aim to show you what to learn on the way to excellence.
Stars: ✭ 67 (-82.28%)
Mutual labels:  engineering
Ctf Writeups Public
Writeups for infosec Capture the Flag events by team Galaxians
Stars: ✭ 331 (-12.43%)
Mutual labels:  infosec
Threat-Intel-Slack-Bot
Interactive Threat Intelligence Bot that leverages serverless framework, AWS/GCP, and Slack
Stars: ✭ 26 (-93.12%)
Mutual labels:  infosec
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-21.16%)
Mutual labels:  malware-analysis
flare-emu
No description or website provided.
Stars: ✭ 561 (+48.41%)
Mutual labels:  malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+922.49%)
Mutual labels:  malware-analysis
visual-curriculum
a better way to visualize your university credits and disciplines
Stars: ✭ 27 (-92.86%)
Mutual labels:  university
H2csmuggler
HTTP Request Smuggling over HTTP/2 Cleartext (h2c)
Stars: ✭ 292 (-22.75%)
Mutual labels:  infosec
RHEOS.jl
RHEOS - Open Source Rheology data analysis software
Stars: ✭ 23 (-93.92%)
Mutual labels:  engineering
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (-12.43%)
Mutual labels:  infosec
manager-automation
Automating management tasks to help managers focus on more strategic wins.
Stars: ✭ 31 (-91.8%)
Mutual labels:  engineering
Identywaf
Blind WAF identification tool
Stars: ✭ 291 (-23.02%)
Mutual labels:  infosec
soda-ios-sdk
No description or website provided.
Stars: ✭ 43 (-88.62%)
Mutual labels:  engineering
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-7.67%)
Mutual labels:  malware-analysis
myCUinfo-API
An API for the myCUinfo system at CU Boulder
Stars: ✭ 21 (-94.44%)
Mutual labels:  university
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-23.54%)
Mutual labels:  malware-analysis
jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
Stars: ✭ 27 (-92.86%)
Mutual labels:  malware-analysis
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (-14.29%)
Mutual labels:  malware-analysis
maz
Malware Analysis Zoo
Stars: ✭ 25 (-93.39%)
Mutual labels:  malware-analysis
Traitor
⬆️ ☠️ Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, polkit, docker socket
Stars: ✭ 3,473 (+818.78%)
Mutual labels:  infosec
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+0%)
Mutual labels:  infosec
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-83.33%)
Mutual labels:  malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-25.4%)
Mutual labels:  malware-analysis
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-88.62%)
Mutual labels:  infosec
Scikit Rf
RF and Microwave Engineering Scikit
Stars: ✭ 321 (-15.08%)
Mutual labels:  engineering
suchedule
A friendly schedule building interface for Sabancı University students.
Stars: ✭ 38 (-89.95%)
Mutual labels:  university
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-25.66%)
Mutual labels:  malware-analysis
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-77.51%)
Mutual labels:  infosec
Vulnerabilitydb
Snyk's public vulnerability database
Stars: ✭ 345 (-8.73%)
Mutual labels:  infosec
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-28.04%)
Mutual labels:  infosec
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (-88.89%)
Mutual labels:  infosec
linkedinscraper
LinkedinScraper is an another information gathering tool written in python. You can scrape employees of companies on Linkedin.com and then create these employee names, titles and emails.
Stars: ✭ 22 (-94.18%)
Mutual labels:  infosec
Getaltname
Extract subdomains from SSL certificates in HTTPS sites.
Stars: ✭ 320 (-15.34%)
Mutual labels:  infosec
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-87.3%)
Mutual labels:  malware-analysis
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-29.37%)
Mutual labels:  infosec
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1010.32%)
Mutual labels:  malware-analysis
company-engineering-blogs
A collection of companies' engineering blogs, to help you improve your software engineering skill and learn how their software work. 📖🛠
Stars: ✭ 108 (-71.43%)
Mutual labels:  engineering
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-9.79%)
Mutual labels:  malware-analysis
Xeokit Sdk
Open source JavaScript SDK for viewing high-detail, full-precision 3D BIM and AEC models in the Web browser.
Stars: ✭ 316 (-16.4%)
Mutual labels:  engineering
Megplus
Automated reconnaissance wrapper — TomNomNom's meg on steroids. [DEPRECATED]
Stars: ✭ 268 (-29.1%)
Mutual labels:  infosec
Bootsy
Designed to be installed on a fresh install of raspbian on a raspberry pi, by combining Respounder (Responder detection) and Artillery (port and service spoofing) for network deception, this tool allows you to detect an attacker on the network quickly by weeding out general noisy alerts with only those that matter.
Stars: ✭ 33 (-91.27%)
Mutual labels:  infosec
ctf-writeups
Writeups of CTF challenges
Stars: ✭ 19 (-94.97%)
Mutual labels:  infosec
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-29.1%)
Mutual labels:  infosec
rtfsig
A tool to help malware analysts signature unique parts of RTF documents
Stars: ✭ 28 (-92.59%)
Mutual labels:  malware-analysis
corana
Corana is a Dynamic Symbolic Execution Engine for ARM Cortex-M aiming to incrementally reconstruct the precise Control Flow Graph (CFG) of IoT malware under the presence of obfuscation techniques e.g., indirect jumps and opaque predicates
Stars: ✭ 19 (-94.97%)
Mutual labels:  malware-analysis
Confused
Tool to check for dependency confusion vulnerabilities in multiple package management systems
Stars: ✭ 314 (-16.93%)
Mutual labels:  infosec
Optimesh
Mesh optimization, mesh smoothing.
Stars: ✭ 261 (-30.95%)
Mutual labels:  engineering
championscurriculum
A training curriculum for teaching information security "champions" within small organisations and helping them conduct a basic assessment. (Work in progress)
Stars: ✭ 18 (-95.24%)
Mutual labels:  infosec
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (-77.51%)
Mutual labels:  infosec
My Talks
List of my talks and workshops: security engineering, applied cryptography, secure software development
Stars: ✭ 261 (-30.95%)
Mutual labels:  infosec
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-86.77%)
Mutual labels:  malware-analysis
NinjaCalc
An embedded engineering calculator toolbox for doing calculations in a breeze.
Stars: ✭ 14 (-96.3%)
Mutual labels:  engineering
61-120 of 745 similar projects