All Projects → Freki → Similar Projects or Alternatives

6454 Open source projects that are alternatives of or similar to Freki

freki
🐺 Malware analysis platform
Stars: ✭ 327 (+14.74%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+946.32%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-75.79%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.12%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-78.6%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+339.65%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-24.91%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-90.53%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+6.32%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-23.16%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-16.84%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-75.44%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+39.65%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-55.79%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-83.86%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-43.51%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+610.88%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+3121.4%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+48.07%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+5307.72%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1256.14%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-62.11%)
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-12.28%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+34.74%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+178.95%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+73.33%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+152.63%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-67.02%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-61.75%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+4.21%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+246.67%)
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-48.07%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-80.7%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+12.98%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+5.96%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+4.56%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-94.04%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+43.86%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-63.51%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-96.14%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-89.82%)
Mutual labels:  malware, malware-analysis, virustotal
Die Engine
DIE engine
Stars: ✭ 648 (+127.37%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-31.93%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-50.88%)
Mutual labels:  malware, malware-analysis, virustotal
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-87.02%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+35.44%)
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+43.16%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+641.75%)
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (+90.88%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-90.88%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+385.96%)
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-88.07%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+215.79%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+120%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-85.61%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.44%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-1.4%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-92.63%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-8.77%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+2654.04%)
1-60 of 6454 similar projects