All Projects → Macbook → Similar Projects or Alternatives

656 Open source projects that are alternatives of or similar to Macbook

Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-87.75%)
Mutual labels:  malware-analysis
Uofw
The unofficial Official FirmWare, a complete latest PSP firmware reverse engineering project
Stars: ✭ 230 (-23.84%)
Mutual labels:  reverse-engineering
Scripting
PS / Bash / Python / Other scripts For FUN!
Stars: ✭ 47 (-84.44%)
Mutual labels:  binary-analysis
Pepper
PE (x86) and PE+ (x64) files viewer, based on libpe.
Stars: ✭ 65 (-78.48%)
Mutual labels:  binary-analysis
Fhex
A Full-Featured HexEditor compatible with Linux/Windows/MacOS
Stars: ✭ 225 (-25.5%)
Mutual labels:  reverse-engineering
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-96.03%)
Mutual labels:  binary-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-74.5%)
Mutual labels:  malware-analysis
Kaitai struct
Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Perl / PHP / Python / Ruby
Stars: ✭ 2,736 (+805.96%)
Mutual labels:  reverse-engineering
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-90.4%)
Mutual labels:  malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-94.04%)
Mutual labels:  malware-analysis
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-93.05%)
Mutual labels:  malware-analysis
Pokegold
Disassembly of Pokémon Gold/Silver
Stars: ✭ 215 (-28.81%)
Mutual labels:  reverse-engineering
Decaf
DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.
Stars: ✭ 618 (+104.64%)
Mutual labels:  binary-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-92.05%)
Mutual labels:  malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+2499.01%)
Mutual labels:  malware-analysis
DrCCTProf
DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.
Stars: ✭ 81 (-73.18%)
Mutual labels:  binary-analysis
binary viewer
A binary visualization tool to aid with reverse engineering and malware detection similar to Cantor.Dust
Stars: ✭ 55 (-81.79%)
Mutual labels:  binary-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+185.76%)
Mutual labels:  malware-analysis
Theos Jailed
A Theos module to develop jailed tweaks for iOS 8 and up
Stars: ✭ 214 (-29.14%)
Mutual labels:  reverse-engineering
Pintools
Pintool example and PoC for dynamic binary analysis
Stars: ✭ 485 (+60.6%)
Mutual labels:  binary-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.74%)
Mutual labels:  malware-analysis
Vac Bypass Loader
Loader for VAC Bypass written in C.
Stars: ✭ 204 (-32.45%)
Mutual labels:  reverse-engineering
Dyninst
DyninstAPI: Tools for binary instrumentation, analysis, and modification.
Stars: ✭ 443 (+46.69%)
Mutual labels:  binary-analysis
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-83.44%)
Mutual labels:  malware-analysis
Ida Batch decompile
*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref, stack var size) to the pseudocode .c file
Stars: ✭ 198 (-34.44%)
Mutual labels:  reverse-engineering
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (+41.39%)
Mutual labels:  binary-analysis
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-7.28%)
Mutual labels:  reverse-engineering
Epicgames Freegames Node
Automatically login, email you Captchas, and redeem free games from the Epic Games Store. Powered by Docker.
Stars: ✭ 193 (-36.09%)
Mutual labels:  reverse-engineering
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-96.36%)
Mutual labels:  malware-analysis
stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 567 (+87.75%)
Mutual labels:  malware-analysis
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (-92.05%)
Mutual labels:  malware-analysis
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+198.01%)
Mutual labels:  malware-analysis
Ctf Tools
Useful CTF Tools
Stars: ✭ 190 (-37.09%)
Mutual labels:  reverse-engineering
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+35.1%)
Mutual labels:  binary-analysis
crusher
No description or website provided.
Stars: ✭ 21 (-93.05%)
Mutual labels:  binary-analysis
Lucid
An Interactive Hex-Rays Microcode Explorer
Stars: ✭ 188 (-37.75%)
Mutual labels:  reverse-engineering
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-67.55%)
Mutual labels:  malware-analysis
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+163.25%)
Mutual labels:  malware-analysis
See
Sandboxed Execution Environment
Stars: ✭ 770 (+154.97%)
Mutual labels:  malware-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+236.75%)
Mutual labels:  malware-analysis
X86 Manpages
x86 and amd64 instruction reference manual pages
Stars: ✭ 187 (-38.08%)
Mutual labels:  reverse-engineering
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (-4.3%)
Mutual labels:  malware-analysis
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+154.3%)
Mutual labels:  malware-analysis
Dyld cache extract
A macOS utility to extract dynamic libraries from the dyld_shared_cache of macOS and iOS.
Stars: ✭ 180 (-40.4%)
Mutual labels:  reverse-engineering
sigkit
Function signature matching and signature generation plugin for Binary Ninja
Stars: ✭ 38 (-87.42%)
Mutual labels:  binary-analysis
Awesome Rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Stars: ✭ 759 (+151.32%)
Mutual labels:  malware-analysis
Tcpproxy
Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic
Stars: ✭ 176 (-41.72%)
Mutual labels:  reverse-engineering
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-91.72%)
Mutual labels:  malware-analysis
Cse2
Decompilation of Cave Story (v1.0.0.6)
Stars: ✭ 176 (-41.72%)
Mutual labels:  reverse-engineering
Bootstomp
BootStomp: a bootloader vulnerability finder
Stars: ✭ 303 (+0.33%)
Mutual labels:  binary-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-86.42%)
Mutual labels:  malware-analysis
Vipermonkey
A VBA parser and emulation engine to analyze malicious macros.
Stars: ✭ 697 (+130.79%)
Mutual labels:  malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-17.22%)
Mutual labels:  malware-analysis
Gta Reversed
Reversed code of GTA:SA executable (gta_sa.exe) 1.0 US
Stars: ✭ 297 (-1.66%)
Mutual labels:  reverse-engineering
Hal
HAL – The Hardware Analyzer
Stars: ✭ 298 (-1.32%)
Mutual labels:  reverse-engineering
Penet
Portable Executable (PE) library written in .Net
Stars: ✭ 288 (-4.64%)
Mutual labels:  malware-analysis
Smalisca
Static Code Analysis for Smali files
Stars: ✭ 284 (-5.96%)
Mutual labels:  reverse-engineering
Vac
Source code of Valve Anti-Cheat obtained from disassembly of compiled modules
Stars: ✭ 254 (-15.89%)
Mutual labels:  reverse-engineering
BEFA-Library
High-level library for executable binary file analysis
Stars: ✭ 14 (-95.36%)
Mutual labels:  binary-analysis
binary-auditing-solutions
Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.
Stars: ✭ 61 (-79.8%)
Mutual labels:  binary-analysis
301-360 of 656 similar projects