All Projects → Icewater → Similar Projects or Alternatives

690 Open source projects that are alternatives of or similar to Icewater

Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-22.84%)
Mutual labels:  malware-analysis, yara
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+0.93%)
Mutual labels:  malware-analysis, yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-66.67%)
Mutual labels:  malware-analysis, yara
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+208.33%)
Mutual labels:  malware-analysis, yara
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-12.04%)
Mutual labels:  malware-analysis, yara
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+52.47%)
Mutual labels:  malware-analysis, yara
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+330.25%)
Mutual labels:  malware-analysis, yara
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-84.57%)
Mutual labels:  malware-analysis, yara
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.99%)
Mutual labels:  malware-analysis, yara
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+8.64%)
Mutual labels:  malware-analysis, yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-85.8%)
Mutual labels:  malware-analysis, yara
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-6.48%)
Mutual labels:  malware-analysis, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+145.37%)
Mutual labels:  malware-analysis, yara
yara
Malice Yara Plugin
Stars: ✭ 27 (-91.67%)
Mutual labels:  malware-analysis, yara
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-89.51%)
Mutual labels:  malware-analysis, yara
Arvados
An open source platform for managing and analyzing biomedical big data
Stars: ✭ 274 (-15.43%)
Mutual labels:  cluster
Postgresql cluster
PostgreSQL High-Availability Cluster (based on "Patroni" and "DCS(etcd)"). Automating deployment with Ansible.
Stars: ✭ 294 (-9.26%)
Mutual labels:  cluster
K8s Tew
Kubernetes - The Easier Way
Stars: ✭ 269 (-16.98%)
Mutual labels:  cluster
Fabrikate
Making GitOps with Kubernetes easier one component at a time
Stars: ✭ 263 (-18.83%)
Mutual labels:  cluster
Pyfaidx
Efficient pythonic random access to fasta subsequences
Stars: ✭ 307 (-5.25%)
Mutual labels:  dna
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (-11.11%)
Mutual labels:  malware-analysis
Bio.jl
[DEPRECATED] Bioinformatics and Computational Biology Infrastructure for Julia
Stars: ✭ 257 (-20.68%)
Mutual labels:  dna
josk
🏃🤖 Scheduler and manager for jobs and tasks in node.js on multi-server and clusters setup
Stars: ✭ 27 (-91.67%)
Mutual labels:  cluster
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-20.37%)
Mutual labels:  malware-analysis
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-87.96%)
Mutual labels:  yara
ClassicThreatMeter
A simple threat meter for WoW Classic (1.13.2)
Stars: ✭ 37 (-88.58%)
Mutual labels:  threat
Supervizer
NodeJS Application Manager
Stars: ✭ 278 (-14.2%)
Mutual labels:  cluster
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-8.02%)
Mutual labels:  malware-analysis
Xcat Core
Code repo for xCAT core packages
Stars: ✭ 273 (-15.74%)
Mutual labels:  cluster
Awesome Raspberry Pi
curated list of projects with raspberry pi
Stars: ✭ 309 (-4.63%)
Mutual labels:  cluster
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-18.52%)
Mutual labels:  yara
Reshifter
Kubernetes cluster state management
Stars: ✭ 292 (-9.88%)
Mutual labels:  cluster
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-19.75%)
Mutual labels:  malware-analysis
Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
Stars: ✭ 321 (-0.93%)
Mutual labels:  yara
awake-action
Keep your free servers, clusters, dynos awaken (ex: heroku, mongodb, etc.)
Stars: ✭ 152 (-53.09%)
Mutual labels:  cluster
Jaas
Run jobs (tasks/one-shot containers) with Docker
Stars: ✭ 291 (-10.19%)
Mutual labels:  cluster
sgi
Socket Gateway Interface
Stars: ✭ 16 (-95.06%)
Mutual labels:  cluster
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-4.94%)
Mutual labels:  malware-analysis
hekate
Java Library for Distributed Services
Stars: ✭ 17 (-94.75%)
Mutual labels:  cluster
Crate
CrateDB is a distributed SQL database that makes it simple to store and analyze massive amounts of data in real-time.
Stars: ✭ 3,254 (+904.32%)
Mutual labels:  cluster
Bitnami Docker Redis
Bitnami Redis Docker Image
Stars: ✭ 317 (-2.16%)
Mutual labels:  cluster
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-5.25%)
Mutual labels:  malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-10.8%)
Mutual labels:  malware-analysis
yarasploit
YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.
Stars: ✭ 31 (-90.43%)
Mutual labels:  yara
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-0.62%)
Mutual labels:  malware-analysis
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-92.9%)
Mutual labels:  yara
Kube No Trouble
Easily check your cluster for use of deprecated APIs
Stars: ✭ 280 (-13.58%)
Mutual labels:  cluster
Azure-AKS-ApplicationGateway-WAF
No description or website provided.
Stars: ✭ 16 (-95.06%)
Mutual labels:  cluster
aws docker swarm
setup to bootstrap docker swarm cluster and a controller on AWS using terraform
Stars: ✭ 24 (-92.59%)
Mutual labels:  cluster
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+975.62%)
Mutual labels:  malware-analysis
Meerkat
A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints.
Stars: ✭ 284 (-12.35%)
Mutual labels:  threat
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-93.52%)
Mutual labels:  malware-analysis
docker-swarm-vagrant
Getting started with Docker swarm
Stars: ✭ 20 (-93.83%)
Mutual labels:  cluster
Yara Rules
Repository of YARA rules made by McAfee ATR Team
Stars: ✭ 283 (-12.65%)
Mutual labels:  yara
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-90.43%)
Mutual labels:  malware-analysis
Malheur
A Tool for Automatic Analysis of Malware Behavior
Stars: ✭ 313 (-3.4%)
Mutual labels:  malware-analysis
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-6.79%)
Mutual labels:  malware-analysis
cv4pve-botgram
Telegram Bot for Proxmox VE
Stars: ✭ 26 (-91.98%)
Mutual labels:  cluster
eks-with-istio
Terraform template for a production ready EKS Cluster and ISTIO Service Mesh 🐳 📦 🚀
Stars: ✭ 32 (-90.12%)
Mutual labels:  cluster
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-12.96%)
Mutual labels:  malware-analysis
1-60 of 690 similar projects