All Projects → Docker Misp → Similar Projects or Alternatives

624 Open source projects that are alternatives of or similar to Docker Misp

Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-53.38%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+92.57%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+567.57%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-79.05%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+120.95%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+44.59%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2254.73%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+47.97%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-26.35%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-72.3%)
Mutual labels:  malware, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+75.68%)
Mutual labels:  malware, malware-analysis
Misp Galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
Stars: ✭ 276 (+86.49%)
Mutual labels:  malware, threat-intelligence
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-67.57%)
Mutual labels:  malware, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-52.7%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-10.81%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-91.22%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+101.35%)
Mutual labels:  malware, malware-analysis
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+108.11%)
Mutual labels:  malware, malware-analysis
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1268.92%)
Mutual labels:  malware, malware-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+159.46%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+162.16%)
Mutual labels:  malware, malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+133.11%)
Mutual labels:  malware, malware-analysis
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+160.81%)
Mutual labels:  malware, malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-2.7%)
Mutual labels:  malware, malware-analysis
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+233.78%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+281.76%)
Mutual labels:  malware, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+347.97%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-33.78%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-75%)
Mutual labels:  malware, malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-82.43%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-64.86%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-85.81%)
Mutual labels:  malware, malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-5.41%)
Mutual labels:  malware, malware-analysis
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-85.81%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+74.32%)
Mutual labels:  malware, malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+437.16%)
Mutual labels:  malware, malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-80.41%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-75%)
Mutual labels:  malware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+130.41%)
Mutual labels:  malware, malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+95.27%)
Mutual labels:  malware, malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+2511.49%)
Mutual labels:  malware, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2722.97%)
Mutual labels:  malware, malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-88.51%)
Mutual labels:  malware, malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+214.86%)
Mutual labels:  malware, malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+204.05%)
Mutual labels:  malware, malware-analysis
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-24.32%)
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+179.05%)
Mutual labels:  malware, malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+5203.38%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+483.11%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+176.35%)
Mutual labels:  malware, malware-analysis
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-62.84%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-27.03%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-58.78%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5968.24%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-52.03%)
Mutual labels:  malware, malware-analysis
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-27.03%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+746.62%)
Mutual labels:  malware, malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-29.73%)
Mutual labels:  malware, malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-87.84%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+168.92%)
Mutual labels:  malware, malware-analysis
1-60 of 624 similar projects