All Projects → Malwaresearch → Similar Projects or Alternatives

643 Open source projects that are alternatives of or similar to Malwaresearch

Sojobo
A binary analysis framework
Stars: ✭ 116 (-38.95%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-15.26%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+50%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1934.21%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-33.68%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+102.11%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+24.74%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+0%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+122.11%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-67.89%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+61.58%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-23.16%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+966.32%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+109.47%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1469.47%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+9.47%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-4.21%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+58.95%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+69.47%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+83.68%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2108.95%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+48.42%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2098.95%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+115.79%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-6.84%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+147.37%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+197.37%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+318.42%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+77.89%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-94.21%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+239.47%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+373.68%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+4031.05%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+85.26%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+146.84%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+145.26%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+160%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+136.84%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+305.26%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+248.95%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+47.89%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-71.05%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-72.63%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-63.68%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-51.05%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+559.47%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-75.79%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+633.68%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+942.63%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-78.42%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-48.95%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-34.21%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-30.53%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-30.53%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-32.63%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-3.68%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+72.11%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+36.84%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+425.79%)
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-33.16%)
1-60 of 643 similar projects