All Projects β†’ emerald β†’ Similar Projects or Alternatives

287 Open source projects that are alternatives of or similar to emerald

Awesome Reverse Engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Stars: ✭ 2,954 (+9746.67%)
Mutual labels:  dynamorio, ghidra
FineCodeCoverage
Visualize unit test code coverage easily for free in Visual Studio Community Edition (and other editions too)
Stars: ✭ 391 (+1203.33%)
Mutual labels:  code-coverage
Replica
Ghidra Analysis Enhancer πŸ‰
Stars: ✭ 194 (+546.67%)
Mutual labels:  malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+490%)
Mutual labels:  malware-analysis
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+630%)
Mutual labels:  malware-analysis
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (+193.33%)
Mutual labels:  malware-analysis
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (+520%)
Mutual labels:  malware-analysis
code-coverage-action
GitHub Action that generates code coverage reports
Stars: ✭ 28 (-6.67%)
Mutual labels:  code-coverage
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+733.33%)
Mutual labels:  malware-analysis
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (+386.67%)
Mutual labels:  malware-analysis
Bashacks
Set of functions to increase productivity while hacking with Bash
Stars: ✭ 138 (+360%)
Mutual labels:  malware-analysis
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+51273.33%)
Mutual labels:  malware-analysis
CutterDRcov
DynamoRIO coverage visualization for cutter
Stars: ✭ 51 (+70%)
Mutual labels:  dynamorio
Lief
Authors
Stars: ✭ 2,730 (+9000%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+106.67%)
Mutual labels:  malware-analysis
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+533.33%)
Mutual labels:  malware-analysis
ghidra-65816
WDC 65816 processor module for Ghidra
Stars: ✭ 19 (-36.67%)
Mutual labels:  ghidra
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+506.67%)
Mutual labels:  malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (+40%)
Mutual labels:  malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (+403.33%)
Mutual labels:  malware-analysis
grcov
πŸ“ˆ GitHub Action for code coverage reporting with grcov
Stars: ✭ 96 (+220%)
Mutual labels:  code-coverage
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+386.67%)
Mutual labels:  malware-analysis
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (-20%)
Mutual labels:  malware-analysis
Vba2graph
Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
Stars: ✭ 245 (+716.67%)
Mutual labels:  malware-analysis
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+340%)
Mutual labels:  malware-analysis
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+326.67%)
Mutual labels:  malware-analysis
Shed
.NET runtime inspector
Stars: ✭ 229 (+663.33%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at UniversitΓ  degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (+16.67%)
Mutual labels:  malware-analysis
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+650%)
Mutual labels:  malware-analysis
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-23.33%)
Mutual labels:  malware-analysis
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+593.33%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+836.67%)
Mutual labels:  malware-analysis
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+556.67%)
Mutual labels:  malware-analysis
cypress-example-todomvc-redux
Example TodoMVC application with full code coverage
Stars: ✭ 43 (+43.33%)
Mutual labels:  code-coverage
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+533.33%)
Mutual labels:  malware-analysis
octocov
octocov is a toolkit for collecting code metrics (code coverage, code to test ratio and test execution time).
Stars: ✭ 191 (+536.67%)
Mutual labels:  code-coverage
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+9840%)
Mutual labels:  malware-analysis
ruby-codacy-coverage
DEPRECATED Post coverage results to Codacy
Stars: ✭ 12 (-60%)
Mutual labels:  code-coverage
Rebel Framework
Advanced and easy to use penetration testing framework πŸ’£πŸ”Ž
Stars: ✭ 183 (+510%)
Mutual labels:  malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+753.33%)
Mutual labels:  malware-analysis
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (+490%)
Mutual labels:  malware-analysis
Guanciale
πŸ₯“ Grab info needed by Carbonara from executables and disassemblers databases
Stars: ✭ 14 (-53.33%)
Mutual labels:  malware-analysis
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+436.67%)
Mutual labels:  malware-analysis
ghidraal
A Ghidra extension for scripting with GraalVM languages, including Javascript, Python3, R, and Ruby.
Stars: ✭ 48 (+60%)
Mutual labels:  ghidra
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (+393.33%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-40%)
Mutual labels:  malware-analysis
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+6946.67%)
Mutual labels:  malware-analysis
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+10570%)
Mutual labels:  malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (+380%)
Mutual labels:  malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+2300%)
Mutual labels:  malware-analysis
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+346.67%)
Mutual labels:  malware-analysis
Xlmmacrodeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Stars: ✭ 243 (+710%)
Mutual labels:  malware-analysis
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+340%)
Mutual labels:  malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-20%)
Mutual labels:  malware-analysis
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (+323.33%)
Mutual labels:  malware-analysis
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+690%)
Mutual labels:  malware-analysis
ghidra-r2web
Ghidra plugin to start an r2 webserver to let r2 interact with it
Stars: ✭ 38 (+26.67%)
Mutual labels:  ghidra
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (+130%)
Mutual labels:  malware-analysis
WeDefend
β›”πŸ›‘οΈ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-23.33%)
Mutual labels:  malware-analysis
ghidra2dwarf
πŸ‰ Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+350%)
Mutual labels:  ghidra
1-60 of 287 similar projects