All Projects → Elfparser → Similar Projects or Alternatives

807 Open source projects that are alternatives of or similar to Elfparser

Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-91.23%)
Mutual labels:  analysis, malware, elf
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (-78.51%)
Mutual labels:  analysis, malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (-51.75%)
Mutual labels:  analysis, malware
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-64.04%)
Mutual labels:  analysis, malware
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+207.46%)
Mutual labels:  analysis, malware
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+78.95%)
Mutual labels:  analysis, malware
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (-48.68%)
Mutual labels:  analysis, malware
Rustig
A tool to detect code paths leading to Rust's panic handler
Stars: ✭ 145 (-36.4%)
Mutual labels:  analysis, elf
Fe2O3
Simple prepender virus written in Rust
Stars: ✭ 84 (-63.16%)
Mutual labels:  malware, elf
ips-bph-framework
BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture
Stars: ✭ 21 (-90.79%)
Mutual labels:  analysis, malware
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-63.16%)
Mutual labels:  malware, elf
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (-57.89%)
Mutual labels:  analysis, malware
Locky
Stars: ✭ 61 (-73.25%)
Mutual labels:  analysis, malware
gocave
Finding code caves in ELF files with GoLang
Stars: ✭ 22 (-90.35%)
Mutual labels:  malware, elf
Data
APTnotes data
Stars: ✭ 1,126 (+393.86%)
Mutual labels:  analysis, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-82.02%)
Mutual labels:  analysis, malware
Flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 115 (-49.56%)
Mutual labels:  analysis, malware
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+1135.09%)
Mutual labels:  analysis, malware
Blackweb
Domains Blocklist for Squid-Cache
Stars: ✭ 189 (-17.11%)
Mutual labels:  malware
Save Page State
A chrome extension to save the state of a page for further analysis
Stars: ✭ 208 (-8.77%)
Mutual labels:  analysis
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-16.67%)
Mutual labels:  analysis
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1207.89%)
Mutual labels:  elf
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (-4.39%)
Mutual labels:  elf
Chain Reactor
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Stars: ✭ 206 (-9.65%)
Mutual labels:  elf
Faerie
Magical ELF and Mach-o object file writer backend
Stars: ✭ 187 (-17.98%)
Mutual labels:  elf
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (-18.86%)
Mutual labels:  malware
Cinemetrics
Stars: ✭ 192 (-15.79%)
Mutual labels:  analysis
Xhook
🔥 A PLT hook library for Android native ELF.
Stars: ✭ 2,996 (+1214.04%)
Mutual labels:  elf
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (-16.67%)
Mutual labels:  elf
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (-4.39%)
Mutual labels:  malware
Pisavar
📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection)
Stars: ✭ 188 (-17.54%)
Mutual labels:  analysis
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Stars: ✭ 208 (-8.77%)
Mutual labels:  malware
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (-17.54%)
Mutual labels:  elf
Querly
Query Method Calls from Ruby Programs
Stars: ✭ 226 (-0.88%)
Mutual labels:  analysis
Ios Crash Dump Analysis Book
iOS Crash Dump Analysis Book
Stars: ✭ 158 (-30.7%)
Mutual labels:  analysis
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-11.84%)
Mutual labels:  malware
Reverse Engineering Tutorials
Some Reverse Engineering Tutorials for Beginners
Stars: ✭ 217 (-4.82%)
Mutual labels:  analysis
Application Insights Workbooks
Templates for Azure Monitor Workbooks
Stars: ✭ 180 (-21.05%)
Mutual labels:  analysis
Elfhook
modify PLT to hook api, supported android 5\6.
Stars: ✭ 202 (-11.4%)
Mutual labels:  elf
Helpdesk Guide
📖《桌维网管实典》主机与程控终端信息安全运维,IT方向速成就业入职
Stars: ✭ 183 (-19.74%)
Mutual labels:  analysis
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-20.61%)
Mutual labels:  malware
Dython
A set of data tools in Python
Stars: ✭ 200 (-12.28%)
Mutual labels:  analysis
Reanalyze
Experimental analyses for OCaml/ReScript: for globally dead values/types, exception analysis, and termination analysis.
Stars: ✭ 181 (-20.61%)
Mutual labels:  analysis
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-21.49%)
Mutual labels:  analysis
Streamalert
StreamAlert is a serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define.
Stars: ✭ 2,634 (+1055.26%)
Mutual labels:  analysis
Vermin
Concurrently detect the minimum Python versions needed to run code
Stars: ✭ 218 (-4.39%)
Mutual labels:  analysis
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-5.26%)
Mutual labels:  malware
Lief
Authors
Stars: ✭ 2,730 (+1097.37%)
Mutual labels:  elf
Elfkit
rust elf parsing, manipulation and (re)linking toolkit
Stars: ✭ 180 (-21.05%)
Mutual labels:  elf
Pycbc
Core package to analyze gravitational-wave data, find signals, and study their parameters. This package was used in the first direct detection of gravitational waves (GW150914), and is used in the ongoing analysis of LIGO/Virgo data.
Stars: ✭ 177 (-22.37%)
Mutual labels:  analysis
Pyemma
🚂 Python API for Emma's Markov Model Algorithms 🚂
Stars: ✭ 200 (-12.28%)
Mutual labels:  analysis
Aubio
a library for audio and music analysis
Stars: ✭ 2,601 (+1040.79%)
Mutual labels:  analysis
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (-21.93%)
Mutual labels:  malware
Awkward 0.x
Manipulate arrays of complex data structures as easily as Numpy.
Stars: ✭ 216 (-5.26%)
Mutual labels:  analysis
Memtriage
Allows you to quickly query a Windows machine for RAM artifacts
Stars: ✭ 200 (-12.28%)
Mutual labels:  malware
Trisis Triton Hatman
Repository containting original and decompiled files of TRISIS/TRITON/HATMAN malware
Stars: ✭ 178 (-21.93%)
Mutual labels:  malware
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-22.37%)
Mutual labels:  malware
Process doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
Stars: ✭ 198 (-13.16%)
Mutual labels:  malware
Sam
System Architecture Mapper
Stars: ✭ 176 (-22.81%)
Mutual labels:  analysis
Energizedprotection
A merged collection of hosts from reputable sources. #StayEnergized!
Stars: ✭ 175 (-23.25%)
Mutual labels:  malware
1-60 of 807 similar projects