All Projects → Detect It Easy → Similar Projects or Alternatives

2178 Open source projects that are alternatives of or similar to Detect It Easy

Bap
Binary Analysis Platform
Stars: ✭ 1,385 (-53.55%)
Die Engine
DIE engine
Stars: ✭ 648 (-78.27%)
Lief
Authors
Stars: ✭ 2,730 (-8.45%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-90.44%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-97.65%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-89.03%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-85.85%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-93.49%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-92.05%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+416.83%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-96.11%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-95.77%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-95.1%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-93.63%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-99.63%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-93.02%)
Panopticon
A libre cross-platform disassembler.
Stars: ✭ 1,376 (-53.86%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-93.63%)
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (-96.71%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (-75.86%)
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+1168.44%)
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-97.89%)
Nfdx64dbg
Plugin for x64dbg Linker/Compiler/Tool detector.
Stars: ✭ 105 (-96.48%)
Mutual labels:  detect, reverse-engineering, debugger
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-89.7%)
Ret Sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
Stars: ✭ 896 (-69.95%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-96.85%)
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-91.21%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-97.95%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-93.63%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-95.57%)
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (-87.53%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-87.12%)
Dithumb
Minimal ARM/Thumb linear sweep disassembler similar to objdump
Stars: ✭ 5 (-99.83%)
Mutual labels:  disassembler, elf, reverse-engineering
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (-80.18%)
BEFA-Library
High-level library for executable binary file analysis
Stars: ✭ 14 (-99.53%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-86.65%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (-78.97%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (-32.06%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+207.88%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-89.87%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (-35.14%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (-69.82%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-93.9%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+40.11%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-88.67%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+29.61%)
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-89.1%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-86.25%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-89.2%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (-65.06%)
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-89.37%)
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (-78.97%)
Mutual labels:  static-analysis, elf, malware-analysis
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-99.6%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-94.6%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (-57.08%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (-57.98%)
Cutter
Free and Open Source Reverse Engineering Platform powered by rizin
Stars: ✭ 10,073 (+237.79%)
Mutual labels:  reverse-engineering, debugger
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-96.88%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+242.45%)
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-96.91%)
1-60 of 2178 similar projects