All Projects → Drsemu → Similar Projects or Alternatives

712 Open source projects that are alternatives of or similar to Drsemu

Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+25.32%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-92.83%)
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-87.34%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+72.57%)
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+78.06%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+27.85%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-89.45%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-89.03%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-70.46%)
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+18.14%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+3773.84%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+96.62%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-54.01%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+8.86%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1670.89%)
Kam1n0 Community
The Kam1n0 Assembly Analysis Platform
Stars: ✭ 467 (+97.05%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+97.89%)
Avatar2
Python core of avatar²
Stars: ✭ 334 (+40.93%)
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (+44.73%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+172.15%)
Die Engine
DIE engine
Stars: ✭ 648 (+173.42%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+224.89%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+3211.81%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+235.44%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-87.76%)
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-35.02%)
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (+56.96%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+89.87%)
Binaryninja Api
Public API, examples, documentation and issues for Binary Ninja
Stars: ✭ 437 (+84.39%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+164.56%)
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+149.37%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+179.75%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+138.4%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-80.59%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+279.75%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+108.44%)
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-80.17%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-19.83%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-82.7%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+339.66%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-73.84%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+3556.54%)
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (+302.95%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+428.69%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (+440.08%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-76.79%)
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-54.43%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+735.86%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+484.39%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-38.4%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-46.41%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-47.26%)
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-46.41%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-59.07%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-44.3%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-45.99%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+716.03%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-60.34%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-44.3%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-43.46%)
61-120 of 712 similar projects