All Projects → Elfparser → Similar Projects or Alternatives

807 Open source projects that are alternatives of or similar to Elfparser

Xhook
🔥 A PLT hook library for Android native ELF.
Stars: ✭ 2,996 (+1214.04%)
Mutual labels:  elf
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-29.39%)
Mutual labels:  malware
0x00sec code
Code for my 0x00sec.org posts
Stars: ✭ 190 (-16.67%)
Mutual labels:  elf
Algorithmictrading
This repository contains three ways to obtain arbitrage which are Dual Listing, Options and Statistical Arbitrage. These are projects in collaboration with Optiver and have been peer-reviewed by staff members of Optiver.
Stars: ✭ 157 (-31.14%)
Mutual labels:  analysis
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (-4.39%)
Mutual labels:  malware
Pastas
🍝 Pastas is an open-source Python framework for the analysis of hydrological time series.
Stars: ✭ 155 (-32.02%)
Mutual labels:  analysis
Pisavar
📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection)
Stars: ✭ 188 (-17.54%)
Mutual labels:  analysis
Tidyversity
🎓 Tidy tools for academics
Stars: ✭ 155 (-32.02%)
Mutual labels:  analysis
Open Myrtus
RCEed version of computer malware / rootkit MyRTUs / Stuxnet.
Stars: ✭ 208 (-8.77%)
Mutual labels:  malware
Qaf
Quality Automation Framework for web, mobileweb, mobile native and rest web-service using Selenium, webdrier, TestNG and Java Jersey
Stars: ✭ 150 (-34.21%)
Mutual labels:  analysis
Checksec.py
Checksec tool in Python, Rich output. Based on LIEF
Stars: ✭ 188 (-17.54%)
Mutual labels:  elf
Flare Floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Stars: ✭ 2,020 (+785.96%)
Mutual labels:  malware
Querly
Query Method Calls from Ruby Programs
Stars: ✭ 226 (-0.88%)
Mutual labels:  analysis
Memflow
physical memory introspection framework
Stars: ✭ 149 (-34.65%)
Mutual labels:  analysis
Ios Crash Dump Analysis Book
iOS Crash Dump Analysis Book
Stars: ✭ 158 (-30.7%)
Mutual labels:  analysis
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-11.84%)
Mutual labels:  malware
Sam
System Architecture Mapper
Stars: ✭ 176 (-22.81%)
Mutual labels:  analysis
Wxconn
统计你的微信连接多少人,包括好友、群聊人数,并提供去重后的长图结果
Stars: ✭ 128 (-43.86%)
Mutual labels:  analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-36.84%)
Mutual labels:  malware
Application Insights Workbooks
Templates for Azure Monitor Workbooks
Stars: ✭ 180 (-21.05%)
Mutual labels:  analysis
Blocklist Ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
Stars: ✭ 2,011 (+782.02%)
Mutual labels:  malware
Reverse Engineering Tutorials
Some Reverse Engineering Tutorials for Beginners
Stars: ✭ 217 (-4.82%)
Mutual labels:  analysis
Complete Life Cycle Of A Data Science Project
Complete-Life-Cycle-of-a-Data-Science-Project
Stars: ✭ 140 (-38.6%)
Mutual labels:  analysis
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-20.61%)
Mutual labels:  malware
Sheep Wolf
Wolves Among the Sheep
Stars: ✭ 138 (-39.47%)
Mutual labels:  malware
Dython
A set of data tools in Python
Stars: ✭ 200 (-12.28%)
Mutual labels:  analysis
Idaobjctypes
A collection of types & functions definitions useful for Objective-C binaries analysis.
Stars: ✭ 138 (-39.47%)
Mutual labels:  analysis
Twitter Intelligence
Twitter Intelligence OSINT project performs tracking and analysis of the Twitter
Stars: ✭ 179 (-21.49%)
Mutual labels:  analysis
Ypsilon
Automated Use Case Testing
Stars: ✭ 135 (-40.79%)
Mutual labels:  malware
Streamalert
StreamAlert is a serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define.
Stars: ✭ 2,634 (+1055.26%)
Mutual labels:  analysis
Openimu
Open Source Analytics & Visualisation Software for Inertial Measurement Units
Stars: ✭ 133 (-41.67%)
Mutual labels:  analysis
Pycbc
Core package to analyze gravitational-wave data, find signals, and study their parameters. This package was used in the first direct detection of gravitational waves (GW150914), and is used in the ongoing analysis of LIGO/Virgo data.
Stars: ✭ 177 (-22.37%)
Mutual labels:  analysis
Uitkyk
Runtime memory analysis framework to identify Android malware
Stars: ✭ 133 (-41.67%)
Mutual labels:  malware
Pyemma
🚂 Python API for Emma's Markov Model Algorithms 🚂
Stars: ✭ 200 (-12.28%)
Mutual labels:  analysis
Jhtalib
Technical Analysis Library Time-Series
Stars: ✭ 131 (-42.54%)
Mutual labels:  analysis
Cypher
Pythonic ransomware proof of concept.
Stars: ✭ 178 (-21.93%)
Mutual labels:  malware
Spacextract
Extraction and analysis of telemetry from rocket launch webcasts (from SpaceX and RocketLab)
Stars: ✭ 131 (-42.54%)
Mutual labels:  analysis
Awkward 0.x
Manipulate arrays of complex data structures as easily as Numpy.
Stars: ✭ 216 (-5.26%)
Mutual labels:  analysis
Practicalmalwarelabs
Keep track of the labs from the book "Practical Malware Analysis"
Stars: ✭ 130 (-42.98%)
Mutual labels:  malware
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-22.37%)
Mutual labels:  malware
Reddit Detective
Play detective on Reddit: Discover political disinformation campaigns, secret influencers and more
Stars: ✭ 129 (-43.42%)
Mutual labels:  analysis
Process doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
Stars: ✭ 198 (-13.16%)
Mutual labels:  malware
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-44.3%)
Mutual labels:  elf
Energizedprotection
A merged collection of hosts from reputable sources. #StayEnergized!
Stars: ✭ 175 (-23.25%)
Mutual labels:  malware
Django Slick Reporting
Powerful and Efficient reporting engine with Charting capabilities
Stars: ✭ 123 (-46.05%)
Mutual labels:  analysis
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-44.3%)
Mutual labels:  analysis
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (-4.82%)
Mutual labels:  malware
Seriloganalyzer
Roslyn-based analysis for code using the Serilog logging library. Checks for common mistakes and usage problems.
Stars: ✭ 214 (-6.14%)
Mutual labels:  analysis
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-14.91%)
Mutual labels:  analysis
Anteater
Anteater - CI/CD Gate Check Framework
Stars: ✭ 174 (-23.68%)
Mutual labels:  malware
Tybalt
Training and evaluating a variational autoencoder for pan-cancer gene expression data
Stars: ✭ 126 (-44.74%)
Mutual labels:  analysis
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-44.3%)
Mutual labels:  malware
Elf Parser
Lightweight elf binary parser with no external dependencies - Sections, Symbols, Relocations, Segments
Stars: ✭ 172 (-24.56%)
Mutual labels:  elf
Deathransom
A ransomware developed in python, with bypass technics, for educational purposes.
Stars: ✭ 126 (-44.74%)
Mutual labels:  malware
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+4928.95%)
Mutual labels:  malware
Holodec
Decompiler for x86 and x86-64 ELF binaries
Stars: ✭ 195 (-14.47%)
Mutual labels:  elf
Evasions
Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.
Stars: ✭ 173 (-24.12%)
Mutual labels:  malware
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (-45.18%)
Mutual labels:  malware
The Big List Of Hacked Malware Web Sites
This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans.
Stars: ✭ 125 (-45.18%)
Mutual labels:  malware
Lexical syntax analysis
编译原理词法分析器&语法分析器LR(1)实现 C++
Stars: ✭ 173 (-24.12%)
Mutual labels:  analysis
61-120 of 807 similar projects