All Projects → Malware Analysis Writeups → Similar Projects or Alternatives

228 Open source projects that are alternatives of or similar to Malware Analysis Writeups

Sojobo
A binary analysis framework
Stars: ✭ 116 (-8.66%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-0.79%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-44.88%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-67.72%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+177.17%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-45.67%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-56.69%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-18.11%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+997.64%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+166.14%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-23.62%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+266.93%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+121.26%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-66.93%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-81.89%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+886.61%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-78.74%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-70.87%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-25.98%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+506.3%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-83.46%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+422.05%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+121.26%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-51.97%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+254.33%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+86.61%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-59.06%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+72.44%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-85.83%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+63.78%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+686.61%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+466.93%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+68.5%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+49.61%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+133.86%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+138.58%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6080.31%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+7129.13%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-86.61%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-81.1%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+608.66%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+49.61%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+525.98%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-45.67%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+157.48%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-75.59%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+141.73%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+124.41%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+174.8%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-80.31%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+232.28%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+213.39%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+344.88%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+202.36%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+43.31%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+2248.03%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-79.53%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+2943.31%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+288.98%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-1.57%)
1-60 of 228 similar projects