All Projects → Guanciale → Similar Projects or Alternatives

289 Open source projects that are alternatives of or similar to Guanciale

Awesome Reverse Engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Stars: ✭ 2,954 (+21000%)
Mutual labels:  radare2, idapro
re-scripts
IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.
Stars: ✭ 47 (+235.71%)
Mutual labels:  radare2, idapro
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+1285.71%)
Mutual labels:  malware-analysis, disassembly
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+109985.71%)
Mutual labels:  malware-analysis, radare2
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+350%)
Mutual labels:  malware-analysis, radare2
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+1507.14%)
Mutual labels:  malware-analysis
ida-scripts
Collection of IDA Pro/Hex-Rays configs, scripts, and plugins
Stars: ✭ 18 (+28.57%)
Mutual labels:  idapro
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+1307.14%)
Mutual labels:  malware-analysis
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+21200%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+342.86%)
Mutual labels:  malware-analysis
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+1200%)
Mutual labels:  malware-analysis
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (+1164.29%)
Mutual labels:  malware-analysis
Shed
.NET runtime inspector
Stars: ✭ 229 (+1535.71%)
Mutual labels:  malware-analysis
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (+335.71%)
Mutual labels:  disassembly
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+1385.71%)
Mutual labels:  malware-analysis
crackerjack
A collection of crackmes
Stars: ✭ 37 (+164.29%)
Mutual labels:  disassembly
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+1257.14%)
Mutual labels:  malware-analysis
asm2cfg
Python command-line tool and GDB extension to view and save x86, ARM and objdump assembly files as control-flow graph (CFG) pdf files
Stars: ✭ 42 (+200%)
Mutual labels:  disassembly
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+1207.14%)
Mutual labels:  malware-analysis
rom
A disassembly of the ZX Spectrum ROM, created using SkoolKit.
Stars: ✭ 34 (+142.86%)
Mutual labels:  disassembly
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+1050%)
Mutual labels:  malware-analysis
jetpac-disassembly
JETPAC: annotated source code disassembly of this classic 8-bit game (1983, ZX Spectrum)
Stars: ✭ 36 (+157.14%)
Mutual labels:  disassembly
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (+957.14%)
Mutual labels:  malware-analysis
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+15000%)
Mutual labels:  malware-analysis
ida2pwntools
a IDA 7.0 plugins that helps to attach process created by pwntools and debug pwn
Stars: ✭ 58 (+314.29%)
Mutual labels:  idapro
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+22764.29%)
Mutual labels:  malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (+928.57%)
Mutual labels:  malware-analysis
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Stars: ✭ 228 (+1528.57%)
Mutual labels:  malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+71.43%)
Mutual labels:  malware-analysis
oracles-disasm
Disassembly of Oracle of Ages and Seasons
Stars: ✭ 125 (+792.86%)
Mutual labels:  disassembly
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+1464.29%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (+150%)
Mutual labels:  malware-analysis
Lief
Authors
Stars: ✭ 2,730 (+19400%)
Mutual labels:  malware-analysis
reusingCode
This POC is intended to demonstrate an approach to reuse the code between React and React Native.
Stars: ✭ 57 (+307.14%)
Mutual labels:  code-reuse
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+857.14%)
Mutual labels:  malware-analysis
bmod
bmod parses binaries for modification/patching and disassembles machine code sections.
Stars: ✭ 12 (-14.29%)
Mutual labels:  disassembly
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+1257.14%)
Mutual labels:  malware-analysis
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (+64.29%)
Mutual labels:  malware-analysis
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (+1228.57%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1907.14%)
Mutual labels:  malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (+200%)
Mutual labels:  malware-analysis
Xlmmacrodeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Stars: ✭ 243 (+1635.71%)
Mutual labels:  malware-analysis
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+842.86%)
Mutual labels:  malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (+1164.29%)
Mutual labels:  malware-analysis
android-stalkerware
Various analysis of Android stalkerware
Stars: ✭ 88 (+528.57%)
Mutual labels:  malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (+978.57%)
Mutual labels:  malware-analysis
flashre
Tools to reverse the Toshiba FlashAir SD cards
Stars: ✭ 23 (+64.29%)
Mutual labels:  radare2
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (+942.86%)
Mutual labels:  malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+1728.57%)
Mutual labels:  malware-analysis
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+942.86%)
Mutual labels:  malware-analysis
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (+64.29%)
Mutual labels:  malware-analysis
Bashacks
Set of functions to increase productivity while hacking with Bash
Stars: ✭ 138 (+885.71%)
Mutual labels:  malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+1685.71%)
Mutual labels:  malware-analysis
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+842.86%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (+28.57%)
Mutual labels:  malware-analysis
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+814.29%)
Mutual labels:  malware-analysis
Vba2graph
Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
Stars: ✭ 245 (+1650%)
Mutual labels:  malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (+392.86%)
Mutual labels:  malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+5042.86%)
Mutual labels:  malware-analysis
tenda-reverse
Reverse engineering, getting root access to Tenda MW6 wifi mesh router
Stars: ✭ 90 (+542.86%)
Mutual labels:  disassembly
1-60 of 289 similar projects