All Projects → Idenlib → Similar Projects or Alternatives

961 Open source projects that are alternatives of or similar to Idenlib

Pev
The PE file analysis toolkit
Stars: ✭ 422 (+31.06%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1197.52%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-26.4%)
Lief
Authors
Stars: ✭ 2,730 (+747.83%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-39.75%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+4686.34%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-50%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+27.33%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-96.58%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+826.09%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+100.31%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-6.21%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1203.42%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-11.49%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-54.66%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (-54.66%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-12.42%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-40.99%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-45.03%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-40.99%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-7.45%)
Avatar2
Python core of avatar²
Stars: ✭ 334 (+3.73%)
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (+6.52%)
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (+15.53%)
Kam1n0 Community
The Kam1n0 Assembly Analysis Platform
Stars: ✭ 467 (+45.03%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-35.4%)
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+31.06%)
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+83.54%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-4.66%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-59.01%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-59.01%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-60.87%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-43.17%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-43.48%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-38.82%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-63.98%)
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (+0.93%)
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+894.1%)
Shed
.NET runtime inspector
Stars: ✭ 229 (-28.88%)
Binaryninja Api
Public API, examples, documentation and issues for Binary Ninja
Stars: ✭ 437 (+35.71%)
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (-1.55%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+515.22%)
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (+196.58%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+223.6%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (+297.52%)
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-66.46%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+330.12%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-60.56%)
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (-18.63%)
Die Engine
DIE engine
Stars: ✭ 648 (+101.24%)
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-56.21%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+500.62%)
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-52.17%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-19.25%)
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-92.55%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+123.6%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-7.76%)
Mutual labels:  debugging, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-81.06%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-71.12%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+94.72%)
1-60 of 961 similar projects