All Projects → Dex Oracle → Similar Projects or Alternatives

1004 Open source projects that are alternatives of or similar to Dex Oracle

Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+3.77%)
Mutual labels:  malware, malware-analysis
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+2077.39%)
Mutual labels:  malware, malware-research
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (+47.49%)
Mutual labels:  malware, reverse-engineering
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-25.63%)
Mutual labels:  malware, malware-research
Coldfire
Golang malware development framework
Stars: ✭ 309 (-22.36%)
Mutual labels:  malware, malware-research
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-25.13%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-90.7%)
Mutual labels:  malware, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+148.24%)
Mutual labels:  malware, malware-analysis
Domain generation algorithms
Some results of my DGA reversing efforts
Stars: ✭ 417 (+4.77%)
Mutual labels:  malware, reverse-engineering
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (-26.88%)
Mutual labels:  malware, malware-research
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2156.53%)
Mutual labels:  malware, malware-analysis
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-85.93%)
Mutual labels:  malware, malware-research
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-35.18%)
Mutual labels:  malware, malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-92.71%)
Mutual labels:  malware, malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-27.39%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+116.83%)
Mutual labels:  malware, malware-analysis
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-77.14%)
Mutual labels:  malware, malware-research
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+2780.9%)
Mutual labels:  malware, reverse-engineering
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-14.32%)
Mutual labels:  malware, malware-analysis
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-15.08%)
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (-27.89%)
Mutual labels:  malware, reverse-engineering
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-79.4%)
Mutual labels:  malware, reverse-engineering
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-79.4%)
Mutual labels:  malware, malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-62.81%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-82.16%)
Mutual labels:  malware, malware-analysis
Practicalmalwarelabs
Keep track of the labs from the book "Practical Malware Analysis"
Stars: ✭ 130 (-67.34%)
Mutual labels:  malware, reverse-engineering
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-63.82%)
Mutual labels:  malware, malware-analysis
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+407.54%)
Mutual labels:  malware, deobfuscation
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-54.02%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-29.15%)
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-37.19%)
Mutual labels:  malware, malware-analysis
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+607.54%)
Mutual labels:  malware, reverse-engineering
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-29.4%)
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+28.64%)
Mutual labels:  dex, reverse-engineering
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+161.81%)
Mutual labels:  dex, reverse-engineering
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+127.14%)
Mutual labels:  malware, malware-research
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (-35.68%)
Mutual labels:  malware, malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-55.53%)
Mutual labels:  malware, malware-analysis
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-88.19%)
Mutual labels:  malware, malware-research
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-94.22%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-82.66%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+2206.78%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-89.45%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-72.61%)
Mutual labels:  malware, malware-analysis
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+954.52%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-11.56%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-3.02%)
Mutual labels:  malware, malware-analysis
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-19.1%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-93.97%)
Infectpe
InfectPE - Inject custom code into PE file [This project is not maintained anymore]
Stars: ✭ 266 (-33.17%)
Mutual labels:  malware, reverse-engineering
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-82.41%)
Mutual labels:  malware, malware-research
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-95.48%)
Mutual labels:  malware, malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-64.82%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-86.93%)
Mutual labels:  malware, malware-analysis
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-54.52%)
Mutual labels:  malware, malware-research
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-75.38%)
Mutual labels:  malware, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-87.94%)
Mutual labels:  malware, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-82.41%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-55.53%)
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-62.06%)
Mutual labels:  malware, malware-analysis
61-120 of 1004 similar projects