All Projects → Deeptraffic → Similar Projects or Alternatives

232 Open source projects that are alternatives of or similar to Deeptraffic

HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-83.8%)
Mutual labels:  malware-analysis
malwinx
Just a normal flask web app to understand win32api with code snippets and references.
Stars: ✭ 76 (-76.32%)
Mutual labels:  malware-analysis
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-89.41%)
Mutual labels:  malware-analysis
CompareModels TRECQA
Compare six baseline deep learning models on TrecQA
Stars: ✭ 61 (-81%)
Mutual labels:  cnn-model
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-84.42%)
Mutual labels:  malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-87.23%)
Mutual labels:  malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-94.7%)
Mutual labels:  malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-12.15%)
Mutual labels:  malware-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-76.01%)
Mutual labels:  malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-91.9%)
Mutual labels:  malware-analysis
corana
Corana is a Dynamic Symbolic Execution Engine for ARM Cortex-M aiming to incrementally reconstruct the precise Control Flow Graph (CFG) of IoT malware under the presence of obfuscation techniques e.g., indirect jumps and opaque predicates
Stars: ✭ 19 (-94.08%)
Mutual labels:  malware-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+216.82%)
Mutual labels:  malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-90.34%)
Mutual labels:  malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-69.47%)
Mutual labels:  malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-9.97%)
Mutual labels:  malware-analysis
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-93.77%)
Mutual labels:  malware-analysis
PyVGGFace
VGG-Face CNN descriptor in PyTorch.
Stars: ✭ 21 (-93.46%)
Mutual labels:  cnn-model
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-90.65%)
Mutual labels:  malware-analysis
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-5.92%)
Mutual labels:  malware-analysis
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-69.78%)
Mutual labels:  malware-analysis
maz
Malware Analysis Zoo
Stars: ✭ 25 (-92.21%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-92.52%)
Mutual labels:  malware-analysis
Resnetcam Keras
Keras implementation of a ResNet-CAM model
Stars: ✭ 269 (-16.2%)
Mutual labels:  cnn-model
stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 567 (+76.64%)
Mutual labels:  malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-78.19%)
Mutual labels:  malware-analysis
rtfsig
A tool to help malware analysts signature unique parts of RTF documents
Stars: ✭ 28 (-91.28%)
Mutual labels:  malware-analysis
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (-64.17%)
Mutual labels:  malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-93.46%)
Mutual labels:  malware-analysis
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-84.42%)
Mutual labels:  malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-19.63%)
Mutual labels:  malware-analysis
VoiceNET.Library
.NET library to easily create Voice Command Control feature.
Stars: ✭ 14 (-95.64%)
Mutual labels:  cnn-model
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.95%)
Mutual labels:  malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-88.47%)
Mutual labels:  malware-analysis
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+985.67%)
Mutual labels:  malware-analysis
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-92.52%)
Mutual labels:  malware-analysis
flare-emu
No description or website provided.
Stars: ✭ 561 (+74.77%)
Mutual labels:  malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-56.39%)
Mutual labels:  malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-11.21%)
Mutual labels:  malware-analysis
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (-40.5%)
Mutual labels:  malware-analysis
Speech Emotion Recognition
Using Convolutional Neural Networks in speech emotion recognition on the RAVDESS Audio Dataset.
Stars: ✭ 63 (-80.37%)
Mutual labels:  cnn-model
Music-Genre-Classification
Genre Classification using Convolutional Neural Networks
Stars: ✭ 27 (-91.59%)
Mutual labels:  cnn-model
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-4.05%)
Mutual labels:  malware-analysis
skripsiTF
Skripsi
Stars: ✭ 21 (-93.46%)
Mutual labels:  cnn-model
jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
Stars: ✭ 27 (-91.59%)
Mutual labels:  malware-analysis
SpeakerDiarization RNN CNN LSTM
Speaker Diarization is the problem of separating speakers in an audio. There could be any number of speakers and final result should state when speaker starts and ends. In this project, we analyze given audio file with 2 channels and 2 speakers (on separate channels).
Stars: ✭ 56 (-82.55%)
Mutual labels:  cnn-model
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-12.46%)
Mutual labels:  malware-analysis
malhunt
Hunt malware with Volatility
Stars: ✭ 30 (-90.65%)
Mutual labels:  malware-analysis
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-80.37%)
Mutual labels:  malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-94.39%)
Mutual labels:  malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-7.17%)
Mutual labels:  malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-67.6%)
Mutual labels:  malware-analysis
pytorch Highway Networks
Highway Networks implement in pytorch
Stars: ✭ 63 (-80.37%)
Mutual labels:  cnn-model
assemblyline client
Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4
Stars: ✭ 19 (-94.08%)
Mutual labels:  malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-19%)
Mutual labels:  malware-analysis
yolo-deepsort-flask
Target detection and multi target tracking platform based on Yolo DeepSort and Flask.
Stars: ✭ 29 (-90.97%)
Mutual labels:  cnn-model
Malheur
A Tool for Automatic Analysis of Malware Behavior
Stars: ✭ 313 (-2.49%)
Mutual labels:  malware-analysis
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-4.36%)
Mutual labels:  malware-analysis
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (-10.28%)
Mutual labels:  malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+1.87%)
Mutual labels:  malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-85.05%)
Mutual labels:  malware-analysis
1-60 of 232 similar projects