All Projects → csbd → Similar Projects or Alternatives

235 Open source projects that are alternatives of or similar to csbd

Sojobo
A binary analysis framework
Stars: ✭ 116 (+480%)
Mutual labels:  malware-analysis
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Stars: ✭ 228 (+1040%)
Mutual labels:  malware-analysis
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (+110%)
Mutual labels:  malware-analysis
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+76960%)
Mutual labels:  malware-analysis
malwinx
Just a normal flask web app to understand win32api with code snippets and references.
Stars: ✭ 76 (+280%)
Mutual labels:  malware-analysis
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+9140%)
Mutual labels:  malware-analysis
antimalwareapp
Anti-malware for Android using machine learning
Stars: ✭ 206 (+930%)
Mutual labels:  malware-detection
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+9805%)
Mutual labels:  malware-analysis
Lief
Authors
Stars: ✭ 2,730 (+13550%)
Mutual labels:  malware-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+4985%)
Mutual labels:  malware-analysis
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+870%)
Mutual labels:  malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+370%)
Mutual labels:  malware-analysis
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (+855%)
Mutual labels:  malware-analysis
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (+830%)
Mutual labels:  malware-analysis
ML-Antivirus
An antivirus powered by machine learning.
Stars: ✭ 32 (+60%)
Mutual labels:  malware-detection
adv-dnn-ens-malware
adversarial examples, adversarial malware examples, adversarial malware detection, adversarial deep ensemble, Android malware variants
Stars: ✭ 33 (+65%)
Mutual labels:  malware-detection
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+8815%)
Mutual labels:  malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+785%)
Mutual labels:  malware-analysis
assemblyline-core
Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)
Stars: ✭ 16 (-20%)
Mutual labels:  malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (+655%)
Mutual labels:  malware-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (+285%)
Mutual labels:  malware-analysis
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (+630%)
Mutual labels:  malware-analysis
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+780%)
Mutual labels:  malware-analysis
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (+15%)
Mutual labels:  malware-analysis
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+440%)
Mutual labels:  malware-analysis
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (+25%)
Mutual labels:  malware-analysis
Bashacks
Set of functions to increase productivity while hacking with Bash
Stars: ✭ 138 (+590%)
Mutual labels:  malware-analysis
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (+50%)
Mutual labels:  malware-analysis
tianchi-3rd security
第三届阿里云安全算法挑战赛
Stars: ✭ 35 (+75%)
Mutual labels:  malware-detection
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+540%)
Mutual labels:  malware-analysis
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+11560%)
Mutual labels:  malware-analysis
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (+525%)
Mutual labels:  malware-analysis
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-20%)
Mutual labels:  malware-analysis
Cirtkit
Tools for the Computer Incident Response Team 💻
Stars: ✭ 117 (+485%)
Mutual labels:  malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+3500%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (+20%)
Mutual labels:  malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-10%)
Mutual labels:  malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1385%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-10%)
Mutual labels:  malware-analysis
Macholibre
Mach-O & Universal Binary Parser
Stars: ✭ 102 (+410%)
Mutual labels:  malware-analysis
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+460%)
Mutual labels:  malware-analysis
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+440%)
Mutual labels:  malware-analysis
Batch-Antivirus
Batch Antivirus, a powerful antivirus suite written in batch with real-time protection and heuristical scanning.
Stars: ✭ 26 (+30%)
Mutual labels:  malware-detection
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+210%)
Mutual labels:  malware-analysis
Nfr
A lightweight tool to score network traffic and flag anomalies
Stars: ✭ 104 (+420%)
Mutual labels:  malware-analysis
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
Stars: ✭ 23 (+15%)
Mutual labels:  malware-detection
Vm setup
A collection of scripts to initialize a windows VM to run all the malwares!
Stars: ✭ 101 (+405%)
Mutual labels:  malware-analysis
binary viewer
A binary visualization tool to aid with reverse engineering and malware detection similar to Cantor.Dust
Stars: ✭ 55 (+175%)
Mutual labels:  malware-detection
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (+385%)
Mutual labels:  malware-analysis
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (+365%)
Mutual labels:  malware-analysis
UnAutoIt
The Cross Platform AutoIt Extractor
Stars: ✭ 90 (+350%)
Mutual labels:  malware-analysis
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (+20%)
Mutual labels:  malware-analysis
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (+360%)
Mutual labels:  malware-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+6165%)
Mutual labels:  malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+20%)
Mutual labels:  malware-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (+310%)
Mutual labels:  malware-analysis
Flare Fakenet Ng
[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
Stars: ✭ 1,214 (+5970%)
Mutual labels:  malware-analysis
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (+150%)
Mutual labels:  malware-analysis
gitavscan
Git Anti-Virus Scan Action - Detect trojans, viruses, malware & other malicious threats.
Stars: ✭ 23 (+15%)
Mutual labels:  malware-detection
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (+75%)
Mutual labels:  malware-analysis
61-120 of 235 similar projects