All Projects → Macbook_issues → Similar Projects or Alternatives

656 Open source projects that are alternatives of or similar to Macbook_issues

Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+1663.64%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+2490.91%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+2054.55%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+2645.45%)
Lief
Authors
Stars: ✭ 2,730 (+24718.18%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+27009.09%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+140009.09%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+3627.27%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+2827.27%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+3736.36%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+1790.91%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+1627.27%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+1627.27%)
Shed
.NET runtime inspector
Stars: ✭ 229 (+1981.82%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+5763.64%)
Pharos
Automated static analysis tools for binary programs
Stars: ✭ 955 (+8581.82%)
Barf Project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
Stars: ✭ 1,280 (+11536.36%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+5600%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+17481.82%)
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (+1300%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+12490.91%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (+1627.27%)
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+118.18%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+6445.45%)
Goblin
An impish, cross-platform binary parsing crate, written in Rust
Stars: ✭ 591 (+5272.73%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+2609.09%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+2690.91%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+1563.64%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+1554.55%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+1690.91%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (+1509.09%)
Die Engine
DIE engine
Stars: ✭ 648 (+5790.91%)
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+29000%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+9372.73%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+1363.64%)
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (+1181.82%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (+1054.55%)
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (+881.82%)
Avatar2
Python core of avatar²
Stars: ✭ 334 (+2936.36%)
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (+2781.82%)
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (+3018.18%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+38054.55%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (+1227.27%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+2463.64%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+3518.18%)
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (+2281.82%)
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (+2854.55%)
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+3736.36%)
Binaryninja Api
Public API, examples, documentation and issues for Binary Ninja
Stars: ✭ 437 (+3872.73%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+37881.82%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+2263.64%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+3390.91%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+4163.64%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+35036.36%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+1100%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+1227.27%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+2872.73%)
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (+3281.82%)
Kam1n0 Community
The Kam1n0 Assembly Analysis Platform
Stars: ✭ 467 (+4145.45%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+4172.73%)
1-60 of 656 similar projects