All Projects → Fidl → Similar Projects or Alternatives

2689 Open source projects that are alternatives of or similar to Fidl

FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+31.97%)
Mutual labels:  research, decompiler, malware, ida, vulnerability
Dsync
IDAPython plugin that synchronizes disassembler and decompiler views
Stars: ✭ 399 (+25.08%)
Mutual labels:  ida, decompiler
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-54.23%)
Mutual labels:  research, vulnerability
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-73.04%)
Mutual labels:  decompiler, vulnerability
Ergo Pe Av
🧠 🦠 An artificial neural network and API to detect Windows malware, based on Ergo and LIEF.
Stars: ✭ 130 (-59.25%)
Mutual labels:  api, malware
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-69.59%)
Mutual labels:  decompiler, ida
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-82.45%)
Mutual labels:  research, vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+45.45%)
Mutual labels:  research, vulnerability
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-68.97%)
Mutual labels:  api, malware
Poc
Proofs-of-concept
Stars: ✭ 467 (+46.39%)
Mutual labels:  research, vulnerability
Learn Anything
Organize world's knowledge, explore connections and curate learning paths
Stars: ✭ 13,532 (+4142.01%)
Mutual labels:  api, research
Hrdevhelper
Context-sensitive HexRays decompiler plugin that visualizes the ctree of decompiled functions.
Stars: ✭ 193 (-39.5%)
Mutual labels:  ida, decompiler
Android unpacker
A (hopefully) generic unpacker for packed Android apps.
Stars: ✭ 320 (+0.31%)
Mutual labels:  research, malware
vulnerability-lab
漏洞研究
Stars: ✭ 379 (+18.81%)
Mutual labels:  research, vulnerability
showstopper
ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.
Stars: ✭ 132 (-58.62%)
Mutual labels:  research, malware
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+334.48%)
Mutual labels:  malware, vulnerability
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (-65.52%)
Mutual labels:  research, malware
firmeye
IoT固件漏洞挖掘工具
Stars: ✭ 133 (-58.31%)
Mutual labels:  ida, vulnerability
Whitecomet-Research
Research on malware creation and protection
Stars: ✭ 62 (-80.56%)
Mutual labels:  research, malware
Anti-Debug-DB
Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of various anti-debug tricks, their implementation, and recommendations of how to mitigate the each trick.
Stars: ✭ 20 (-93.73%)
Mutual labels:  research, malware
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-15.99%)
Mutual labels:  research, malware
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (-5.96%)
Mutual labels:  vulnerability
Canvasapi
Python API wrapper for Instructure's Canvas LMS. Easily manage courses, users, gradebooks, and more.
Stars: ✭ 306 (-4.08%)
Mutual labels:  api
Covid19 Brazil Api
API com dados atualizados sobre o status do COVID-19 🦠
Stars: ✭ 300 (-5.96%)
Mutual labels:  api
Flask Api Starter Kit
Start a Flask API in less than 5 minutes
Stars: ✭ 296 (-7.21%)
Mutual labels:  api
Idacode
An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.
Stars: ✭ 312 (-2.19%)
Mutual labels:  ida
Python Decompile3
Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and fix up some long-standing problems
Stars: ✭ 303 (-5.02%)
Mutual labels:  decompiler
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-6.58%)
Mutual labels:  malware
Laravel Api Boilerplate
Laravel API Boilerplate | Please consult the Wiki !
Stars: ✭ 300 (-5.96%)
Mutual labels:  api
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-3.45%)
Mutual labels:  malware
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-7.21%)
Mutual labels:  malware
Android Kernel Exploitation
Android Kernel Exploitation
Stars: ✭ 313 (-1.88%)
Mutual labels:  vulnerability
Progress Bar Animation
Making a Doughnut Progress Bar - research notes
Stars: ✭ 298 (-6.58%)
Mutual labels:  research
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-3.76%)
Mutual labels:  ida
Horse
Fast, opinionated, minimalist web framework for Delphi
Stars: ✭ 295 (-7.52%)
Mutual labels:  api
Paco
The Paco behavioral science mobile research platform
Stars: ✭ 314 (-1.57%)
Mutual labels:  research
Slim Api Skeleton
Slim 3 API skeleton project for Composer
Stars: ✭ 296 (-7.21%)
Mutual labels:  api
Subweb
Stars: ✭ 308 (-3.45%)
Mutual labels:  api
Jianshu
仿简书nx+nodejs+nestjs6+express+mongodb+angular8+爬虫
Stars: ✭ 296 (-7.21%)
Mutual labels:  api
Easyimages2.0
新版简单强大的无数据库的图床2.0版 演示地址:
Stars: ✭ 296 (-7.21%)
Mutual labels:  api
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-2.51%)
Mutual labels:  malware
Annon.api
Configurable API gateway that acts as a reverse proxy with a plugin system.
Stars: ✭ 306 (-4.08%)
Mutual labels:  api
Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Stars: ✭ 295 (-7.52%)
Mutual labels:  vulnerability
Wasmdec
WebAssembly to C decompiler
Stars: ✭ 290 (-9.09%)
Mutual labels:  decompiler
Augur
Python library and web service for Open Source Software Health and Sustainability metrics & data collection.
Stars: ✭ 304 (-4.7%)
Mutual labels:  research
Cvpods
All-in-one Toolbox for Computer Vision Research.
Stars: ✭ 277 (-13.17%)
Mutual labels:  research
Openweathermap Php Api
A PHP API to parse weather data and weather history from OpenWeatherMap.org.
Stars: ✭ 293 (-8.15%)
Mutual labels:  api
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-2.19%)
Mutual labels:  malware
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+1706.58%)
Mutual labels:  malware
Fractalistic
A framework agnostic, developer friendly wrapper around Fractal
Stars: ✭ 309 (-3.13%)
Mutual labels:  api
Think Api
帮助 thinkphp 5 开发者快速、轻松的构建Api🎉🎉🎉
Stars: ✭ 306 (-4.08%)
Mutual labels:  api
Api Benchmark
A node.js tool to benchmark APIs
Stars: ✭ 293 (-8.15%)
Mutual labels:  api
Graphql Apis
📜 A collective list of public GraphQL APIs
Stars: ✭ 3,525 (+1005.02%)
Mutual labels:  api
Cryptolist
Curated collection of blockchain & cryptocurrency resources.
Stars: ✭ 3,501 (+997.49%)
Mutual labels:  api
Vulcain
Fast and idiomatic client-driven REST APIs.
Stars: ✭ 3,190 (+900%)
Mutual labels:  api
Nest Api
Unofficial Nest Learning Thermostat API
Stars: ✭ 293 (-8.15%)
Mutual labels:  api
Coldfire
Golang malware development framework
Stars: ✭ 309 (-3.13%)
Mutual labels:  malware
Devise token auth
Token based authentication for Rails JSON APIs. Designed to work with jToker and ng-token-auth.
Stars: ✭ 3,263 (+922.88%)
Mutual labels:  api
Yahooquery
Python wrapper for an unofficial Yahoo Finance API
Stars: ✭ 288 (-9.72%)
Mutual labels:  api
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (-8.15%)
Mutual labels:  malware
1-60 of 2689 similar projects