All Projects → csbd → Similar Projects or Alternatives

235 Open source projects that are alternatives of or similar to csbd

Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+1310%)
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (+50%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (+15%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+1190%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+4895%)
Malware-Detection
Deep Learning Based Android Malware Detection Framework
Stars: ✭ 29 (+45%)
Mutual labels:  androguard, malware-detection
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (+245%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+6870%)
yara
Malice Yara Plugin
Stars: ✭ 27 (+35%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+2250%)
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+810%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+1085%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+940%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+445%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+850%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+970%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+1660%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+630%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (+45%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+995%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+245%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+1945%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (+160%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (+600%)
Mutual labels:  malware-analysis, androguard
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+420%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+45805%)
Mutual labels:  malware-analysis
stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 567 (+2735%)
Mutual labels:  malware-analysis
assemblyline client
Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4
Stars: ✭ 19 (-5%)
Mutual labels:  malware-analysis
xLogger
Simple windows API logger
Stars: ✭ 62 (+210%)
Mutual labels:  malware-analysis
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (+110%)
Mutual labels:  malware-analysis
malwinx
Just a normal flask web app to understand win32api with code snippets and references.
Stars: ✭ 76 (+280%)
Mutual labels:  malware-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+4985%)
Mutual labels:  malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (+200%)
Mutual labels:  malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+370%)
Mutual labels:  malware-analysis
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (+855%)
Mutual labels:  malware-analysis
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (+385%)
Mutual labels:  malware-analysis
malware-prediction-rnn
RNN implementation with Keras for machine activity data to predict malware
Stars: ✭ 35 (+75%)
Mutual labels:  malware-detection
learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
Stars: ✭ 124 (+520%)
Mutual labels:  malware-analysis
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (+65%)
Mutual labels:  malware-detection
ML-Antivirus
An antivirus powered by machine learning.
Stars: ✭ 32 (+60%)
Mutual labels:  malware-detection
assemblyline-core
Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)
Stars: ✭ 16 (-20%)
Mutual labels:  malware-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+285%)
Mutual labels:  malware-analysis
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+475%)
Mutual labels:  malware-analysis
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+275%)
Mutual labels:  malware-analysis
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+780%)
Mutual labels:  malware-analysis
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (+25%)
Mutual labels:  malware-analysis
Rat-Hunter
detect trojans by easy way 🛡️
Stars: ✭ 24 (+20%)
Mutual labels:  malware-detection
tianchi-3rd security
第三届阿里云安全算法挑战赛
Stars: ✭ 35 (+75%)
Mutual labels:  malware-detection
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (+50%)
Mutual labels:  malware-analysis
malhunt
Hunt malware with Volatility
Stars: ✭ 30 (+50%)
Mutual labels:  malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (+175%)
Mutual labels:  malware-analysis
Guanciale
🥓 Grab info needed by Carbonara from executables and disassemblers databases
Stars: ✭ 14 (-30%)
Mutual labels:  malware-analysis
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-20%)
Mutual labels:  malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (+110%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+20%)
Mutual labels:  malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+3500%)
Mutual labels:  malware-analysis
antimalwareapp
Anti-malware for Android using machine learning
Stars: ✭ 206 (+930%)
Mutual labels:  malware-detection
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (+30%)
Mutual labels:  malware-detection
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (+15%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+210%)
Mutual labels:  malware-analysis
1-60 of 235 similar projects