All Projects → Habomalhunter → Similar Projects or Alternatives

708 Open source projects that are alternatives of or similar to Habomalhunter

awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+1364.27%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+1528.71%)
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (-33.17%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+375.6%)
Mutual labels:  static-analysis, elf, malware-analysis
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-79.9%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-90.11%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (-38.44%)
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-60.13%)
r2frida-book
The radare2 + frida book for Mobile Application assessment
Stars: ✭ 38 (-93.94%)
opem
OPEM (Open Source PEM Fuel Cell Simulation Tool)
Stars: ✭ 107 (-82.93%)
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-85.33%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-82.78%)
Mutant
Automated code reviews via mutation testing - semantic code coverage.
Stars: ✭ 1,794 (+186.12%)
Mobileapp Pentest Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Stars: ✭ 3,051 (+386.6%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-54.55%)
Lief
Authors
Stars: ✭ 2,730 (+335.41%)
Mutual labels:  elf, malware-analysis
Intellidroid
A targeted input generator for Android that improves the effectiveness of dynamic malware analysis.
Stars: ✭ 46 (-92.66%)
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-89.95%)
Ruby Type Inference
Dynamic definitions and types provider for ruby static analysis
Stars: ✭ 129 (-79.43%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+120.89%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-78.95%)
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Stars: ✭ 586 (-6.54%)
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (-84.37%)
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (-88.04%)
Mutual labels:  elf, malware-analysis
jitana
A graph-based static-dynamic hybrid DEX code analysis tool
Stars: ✭ 35 (-94.42%)
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-95.22%)
tiro
TIRO - A hybrid iterative deobfuscation framework for Android applications
Stars: ✭ 20 (-96.81%)
maloss
Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages
Stars: ✭ 46 (-92.66%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-88.84%)
Android-Malware-Detection
Android malware detection using static and dynamic analysis
Stars: ✭ 18 (-97.13%)
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-94.58%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-93.46%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-47.85%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-58.85%)
R2frida Wiki
This repo aims at providing practical examples on how to use r2frida
Stars: ✭ 168 (-73.21%)
ethereum-dasm
An ethereum evm bytecode disassembler and static/dynamic analysis tool
Stars: ✭ 121 (-80.7%)
Enlightn
Your performance & security consultant, an artisan command away.
Stars: ✭ 378 (-39.71%)
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (-2.71%)
Elf
灵活可扩展的 HTML5 构建工具
Stars: ✭ 479 (-23.6%)
Mutual labels:  elf
Jsprime
a javascript static security analysis tool
Stars: ✭ 556 (-11.32%)
Mutual labels:  static-analysis
Sark
IDAPython Made Easy
Stars: ✭ 477 (-23.92%)
Mutual labels:  static-analysis
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (-25.04%)
Mutual labels:  malware-analysis
Pyre Check
Performant type-checking for python.
Stars: ✭ 5,716 (+811.64%)
Mutual labels:  static-analysis
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-12.28%)
Mutual labels:  static-analysis
Dogma
🔐 A code style linter for Elixir
Stars: ✭ 472 (-24.72%)
Mutual labels:  static-analysis
Flowdroid
FlowDroid Static Data Flow Tracker
Stars: ✭ 471 (-24.88%)
Mutual labels:  static-analysis
Shellcheck
ShellCheck, a static analysis tool for shell scripts
Stars: ✭ 27,211 (+4239.87%)
Mutual labels:  static-analysis
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (-25.2%)
Mutual labels:  malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-25.68%)
Mutual labels:  malware-analysis
Felix
The Felix Programming Language
Stars: ✭ 609 (-2.87%)
Mutual labels:  static-analysis
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (-5.74%)
Mutual labels:  elf
Pep8speaks
A GitHub app to automatically review Python code style over Pull Requests
Stars: ✭ 546 (-12.92%)
Mutual labels:  static-analysis
Sonar Dotnet
Code analyzer for C# and VB.NET projects https://redirect.sonarsource.com/plugins/vbnet.html
Stars: ✭ 466 (-25.68%)
Mutual labels:  static-analysis
Eslint Plugin Sonarjs
SonarJS rules for ESLint
Stars: ✭ 458 (-26.95%)
Mutual labels:  static-analysis
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (-13.24%)
Mutual labels:  static-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-28.23%)
Mutual labels:  malware-analysis
Awesome Linters
A community-driven list of awesome linters.
Stars: ✭ 439 (-29.98%)
Mutual labels:  static-analysis
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (-5.9%)
Mutual labels:  elf
Svf
Static Value-Flow Analysis Framework for Source Code
Stars: ✭ 540 (-13.88%)
Mutual labels:  static-analysis
Salus
Security scanner coordinator
Stars: ✭ 441 (-29.67%)
Mutual labels:  static-analysis
1-60 of 708 similar projects