All Projects → Drakvuf Sandbox → Similar Projects or Alternatives

1009 Open source projects that are alternatives of or similar to Drakvuf Sandbox

Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+427.6%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-58.07%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-84.11%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-25.78%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+906.51%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+3.65%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-21.09%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-22.66%)
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-93.49%)
Mutual labels:  sandbox, malware, malware-research
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-50.52%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-50.52%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-38.28%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-93.23%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-44.27%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-42.97%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-85.68%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-72.92%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-95.57%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+676.56%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+988.02%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-69.79%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+72.66%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+107.03%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-91.93%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-32.29%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+1944.01%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-82.03%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-14.84%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-75.52%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+100.52%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+17.19%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-92.97%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+9.9%)
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-90.36%)
Mutual labels:  sandbox, malware, malware-analysis
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-52.6%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-61.98%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-67.19%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-20.05%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-48.7%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-90.36%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-45.83%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+87.5%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-88.02%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+47.14%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+28.65%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-94.53%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+21.35%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-95.31%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+226.3%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-26.82%)
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-24.74%)
Mutual labels:  sandbox, malware, malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-71.61%)
Mutual labels:  malware, malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-82.03%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+2290.89%)
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-11.2%)
Mutual labels:  malware, malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-89.06%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-11.98%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+992.97%)
Bold-Falcon
毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;方班网络安全综合实验-设计类;
Stars: ✭ 30 (-92.19%)
Mutual labels:  sandbox, malware
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-8.33%)
1-60 of 1009 similar projects