All Projects → Drsemu → Similar Projects or Alternatives

712 Open source projects that are alternatives of or similar to Drsemu

Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-38.4%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-19.83%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1158.23%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+20.25%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+78.06%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-12.24%)
Lief
Authors
Stars: ✭ 2,730 (+1051.9%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-88.61%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+6402.95%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-18.14%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+488.19%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+203.8%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-7.59%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+27.43%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-95.36%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-51.05%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+37.97%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+62.03%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-78.06%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-90.3%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-46.84%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+18.99%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-19.83%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+29.54%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-9.7%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+35.86%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+754.85%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1530.8%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+67.93%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-32.07%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-23.21%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+321.52%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-56.12%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-70.89%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-74.26%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-70.89%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+48.52%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+73%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+98.31%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+235.44%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+224.89%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+279.75%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+179.75%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+3211.81%)
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (+302.95%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-82.7%)
Die Engine
DIE engine
Stars: ✭ 648 (+173.42%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-87.76%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-80.59%)
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-80.17%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-76.79%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-16.88%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-73.84%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-60.76%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (+440.08%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-59.07%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+172.15%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+339.66%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+428.69%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+484.39%)
1-60 of 712 similar projects