All Projects → FinSpy-for-Android → Similar Projects or Alternatives

200 Open source projects that are alternatives of or similar to FinSpy-for-Android

Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+352.38%)
Mutual labels:  malware-analysis
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+283.33%)
Mutual labels:  malware-analysis
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (+109.52%)
Mutual labels:  malware-analysis
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+395.24%)
Mutual labels:  malware-analysis
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+219.05%)
Mutual labels:  malware-analysis
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (-42.86%)
Mutual labels:  malware-analysis
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+335.71%)
Mutual labels:  malware-analysis
Guanciale
🥓 Grab info needed by Carbonara from executables and disassemblers databases
Stars: ✭ 14 (-66.67%)
Mutual labels:  malware-analysis
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+4933.33%)
Mutual labels:  malware-analysis
Xlmmacrodeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Stars: ✭ 243 (+478.57%)
Mutual labels:  malware-analysis
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+435.71%)
Mutual labels:  malware-analysis
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (+202.38%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+47.62%)
Mutual labels:  malware-analysis
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+369.05%)
Mutual labels:  malware-analysis
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+319.05%)
Mutual labels:  malware-analysis
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+7000%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (-16.67%)
Mutual labels:  malware-analysis
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (+321.43%)
Mutual labels:  malware-analysis
learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
Stars: ✭ 124 (+195.24%)
Mutual labels:  malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (+252.38%)
Mutual labels:  malware-analysis
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+7521.43%)
Mutual labels:  malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (+242.86%)
Mutual labels:  malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (+0%)
Mutual labels:  malware-analysis
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+214.29%)
Mutual labels:  malware-analysis
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+464.29%)
Mutual labels:  malware-analysis
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+36595.24%)
Mutual labels:  malware-analysis
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (+197.62%)
Mutual labels:  malware-analysis
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-45.24%)
Mutual labels:  malware-analysis
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+421.43%)
Mutual labels:  malware-analysis
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+78.57%)
Mutual labels:  malware-analysis
Lief
Authors
Stars: ✭ 2,730 (+6400%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-57.14%)
Mutual labels:  malware-analysis
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+361.9%)
Mutual labels:  malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+123.81%)
Mutual labels:  malware-analysis
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+352.38%)
Mutual labels:  malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-42.86%)
Mutual labels:  malware-analysis
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (+342.86%)
Mutual labels:  malware-analysis
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (-28.57%)
Mutual labels:  malware-analysis
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+333.33%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+569.05%)
Mutual labels:  malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+321.43%)
Mutual labels:  malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+159.52%)
Mutual labels:  malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (+259.52%)
Mutual labels:  malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+509.52%)
Mutual labels:  malware-analysis
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (+247.62%)
Mutual labels:  malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (+64.29%)
Mutual labels:  malware-analysis
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+247.62%)
Mutual labels:  malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+495.24%)
Mutual labels:  malware-analysis
Bashacks
Set of functions to increase productivity while hacking with Bash
Stars: ✭ 138 (+228.57%)
Mutual labels:  malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+409.52%)
Mutual labels:  malware-analysis
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+214.29%)
Mutual labels:  malware-analysis
Vba2graph
Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
Stars: ✭ 245 (+483.33%)
Mutual labels:  malware-analysis
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+204.76%)
Mutual labels:  malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+1614.29%)
Mutual labels:  malware-analysis
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Stars: ✭ 228 (+442.86%)
Mutual labels:  malware-analysis
xLogger
Simple windows API logger
Stars: ✭ 62 (+47.62%)
Mutual labels:  malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (+42.86%)
Mutual labels:  malware-analysis
assemblyline-core
Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)
Stars: ✭ 16 (-61.9%)
Mutual labels:  malware-analysis
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-45.24%)
Mutual labels:  malware-analysis
Shed
.NET runtime inspector
Stars: ✭ 229 (+445.24%)
Mutual labels:  malware-analysis
1-60 of 200 similar projects