All Projects → freki → Similar Projects or Alternatives

1448 Open source projects that are alternatives of or similar to freki

Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1177.68%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+25.08%)
Mutual labels:  malware, malware-analysis
maz
Malware Analysis Zoo
Stars: ✭ 25 (-92.35%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+2550.15%)
Mutual labels:  malware, malware-research
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+5.5%)
Mutual labels:  malware, malware-analysis
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+26.3%)
Mutual labels:  malware, malware-analysis
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-80.73%)
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+163.91%)
Mutual labels:  malware, malware-analysis
sleighcraft
sleigh craft!
Stars: ✭ 221 (-32.42%)
Mutual labels:  static-analysis, binary-analysis
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+114.37%)
Mutual labels:  malware, yara
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-79.2%)
Mutual labels:  malware-research, yara
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-88.69%)
Mutual labels:  malware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+4.28%)
Mutual labels:  malware, malware-analysis
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+192.05%)
Mutual labels:  malware, yara
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+2646.48%)
Mutual labels:  malware, malware-analysis
crusher
No description or website provided.
Stars: ✭ 21 (-93.58%)
Mutual labels:  static-analysis, binary-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-74.92%)
Mutual labels:  malware, malware-analysis
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-77.98%)
Mutual labels:  malware, yara
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+280.73%)
Mutual labels:  malware, yara
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (+290.21%)
Mutual labels:  malware, virustotal
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-72.17%)
Mutual labels:  malware, malware-research
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-78.29%)
Mutual labels:  malware, malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-55.96%)
Mutual labels:  malware, malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-53.82%)
Mutual labels:  malware, malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-45.87%)
Mutual labels:  malware, malware-analysis
Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
Stars: ✭ 252 (-22.94%)
Mutual labels:  malware, threat-intelligence
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (+66.36%)
Mutual labels:  static-analysis, malware
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+28.13%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+91.74%)
Mutual labels:  static-analysis, binary-analysis
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (+4.28%)
Mutual labels:  malware, virustotal
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-82.87%)
Mutual labels:  malware, malware-research
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-85.32%)
Mutual labels:  malware, malware-analysis
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+91.74%)
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-92.97%)
Mutual labels:  malware-research, yara
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-59.63%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+323.55%)
Mutual labels:  static-analysis, binary-analysis
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+176.45%)
Mutual labels:  malware, malware-research
PEiD
Yet another implementation of PEiD with yara
Stars: ✭ 12 (-96.33%)
Mutual labels:  binary-analysis, yara
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-44.65%)
Mutual labels:  malware, malware-research
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-71.87%)
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (-21.71%)
Mutual labels:  malware, malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-92.66%)
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (-85.63%)
Mutual labels:  malware, malware-research
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-92.97%)
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-84.71%)
Mutual labels:  malware-analysis, yara
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+106.73%)
Mutual labels:  malware, threat-intelligence
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-81.04%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-87.16%)
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (-60.24%)
Mutual labels:  yara, threat-intelligence
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3022.94%)
openbsd-selfhosted
🐡 Shell script for self-hosting cloud, email, and git services
Stars: ✭ 41 (-87.46%)
Mutual labels:  self-hosted, self-hosting
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-78.9%)
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (-17.43%)
Mutual labels:  malware, yara
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-92.35%)
Mutual labels:  malware, malware-research
tapedrive
[WIP] The selfhosted Podcast Archive
Stars: ✭ 28 (-91.44%)
Mutual labels:  self-hosted, self-hosting
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-90.83%)
Mutual labels:  malware, yara
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-92.66%)
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-95.41%)
Mutual labels:  static-analysis, malware
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-94.5%)
Mutual labels:  malware, malware-analysis
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-94.8%)
Mutual labels:  malware-research, virustotal
61-120 of 1448 similar projects