All Projects → Drltrace → Similar Projects or Alternatives

649 Open source projects that are alternatives of or similar to Drltrace

Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-48.23%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-32.62%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+66.67%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-26.24%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-15.96%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-7.8%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+128.72%)
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-0.71%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-75.53%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-67.02%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-55.32%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-53.19%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1270.57%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+36.17%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+66.31%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+45.04%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-81.56%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-80.5%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-58.87%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-96.1%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-35.46%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-35.11%)
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-89.36%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-30.14%)
Lief
Authors
Stars: ✭ 2,730 (+868.09%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-22.34%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1388.3%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+24.82%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+41.13%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1381.56%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+49.65%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+45.39%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+14.18%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-91.84%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-83.69%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+254.26%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-78.37%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-89.72%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+602.48%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+394.33%)
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-92.91%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+8.87%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-37.23%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-42.91%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+957.45%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-48.23%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-31.21%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-32.62%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-75.53%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-61.35%)
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+1035.11%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-90.43%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-24.11%)
Shed
.NET runtime inspector
Stars: ✭ 229 (-18.79%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-8.51%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+7.09%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-53.19%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+5365.25%)
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (-35.46%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-63.12%)
1-60 of 649 similar projects