All Projects → Manalyze → Similar Projects or Alternatives

927 Open source projects that are alternatives of or similar to Manalyze

Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-97.15%)
Mutual labels:  analysis, malware, pe
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-88.3%)
Mutual labels:  analysis, malware
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-94.44%)
Mutual labels:  malware, yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-84.59%)
Mutual labels:  analysis, yara
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (-67.48%)
Mutual labels:  analysis, malware
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-94.15%)
Mutual labels:  analysis, malware
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-85.88%)
Mutual labels:  pe, malware
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (-64.48%)
Mutual labels:  pe, malware
cerberus research
Research tools for analysing Cerberus banking trojan.
Stars: ✭ 110 (-84.31%)
Mutual labels:  analysis, malware
flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 117 (-83.31%)
Mutual labels:  analysis, malware
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-88.02%)
Mutual labels:  malware, pe
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-29.53%)
Mutual labels:  malware, yara
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (-93.01%)
Mutual labels:  analysis, malware
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+301.71%)
Mutual labels:  analysis, malware
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-56.78%)
Mutual labels:  malware, yara
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-89.73%)
Mutual labels:  malware, yara
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+77.6%)
Mutual labels:  malware, yara
Ioskextdump
Dump Kext information from iOS kernel cache. Applicable to the kernel which dump from memory
Stars: ✭ 80 (-88.59%)
Mutual labels:  analysis, static
Data
APTnotes data
Stars: ✭ 1,126 (+60.63%)
Mutual labels:  analysis, malware
gochk
Static Dependency Analysis Tool for Go Files
Stars: ✭ 68 (-90.3%)
Mutual labels:  analysis, static
yara-exporter
Exporting MISP event attributes to yara rules usable with Thor apt scanner
Stars: ✭ 22 (-96.86%)
Mutual labels:  analysis, yara
yara
Malice Yara Plugin
Stars: ✭ 27 (-96.15%)
Mutual labels:  malware, yara
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (-93.3%)
Mutual labels:  analysis, static
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-53.35%)
Mutual labels:  malware, yara
ips-bph-framework
BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture
Stars: ✭ 21 (-97%)
Mutual labels:  analysis, malware
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-62.34%)
Mutual labels:  malware, yara
Security Code Scan
Vulnerability Patterns Detector for C# and VB.NET
Stars: ✭ 550 (-21.54%)
Mutual labels:  analysis, static
apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-95.15%)
Mutual labels:  malware, yara
moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
Stars: ✭ 384 (-45.22%)
Mutual labels:  malware, pe
Illuminatejs
IlluminateJS is a static JavaScript deobfuscator
Stars: ✭ 96 (-86.31%)
Mutual labels:  analysis, malware
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-95.72%)
Mutual labels:  malware, yara
S1EM
This project is a SIEM with SIRP and Threat Intel, all in one.
Stars: ✭ 270 (-61.48%)
Mutual labels:  malware, yara
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-95.15%)
Mutual labels:  analysis, yara
Locky
Stars: ✭ 61 (-91.3%)
Mutual labels:  analysis, malware
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-93.44%)
Mutual labels:  malware, yara
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+36.23%)
Mutual labels:  malware, yara
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-64.34%)
Mutual labels:  malware, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+13.41%)
Mutual labels:  malware, yara
Flashmingo
Automatic analysis of SWF files based on some heuristics. Extensible via plugins.
Stars: ✭ 115 (-83.59%)
Mutual labels:  analysis, malware
Detekt
Static code analysis for Kotlin
Stars: ✭ 4,169 (+494.72%)
Mutual labels:  analysis, static
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-59.34%)
Mutual labels:  malware, yara
Binee
Binee: binary emulation environment
Stars: ✭ 408 (-41.8%)
Mutual labels:  analysis, malware
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Stars: ✭ 615 (-12.27%)
Mutual labels:  analysis
Aria2 Static Builds
aria2 static builds for GNU/Linux & Windows (with OpenSSL).
Stars: ✭ 547 (-21.97%)
Mutual labels:  static
Gscript
framework to rapidly implement custom droppers for all three major operating systems
Stars: ✭ 547 (-21.97%)
Mutual labels:  malware
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (-5.42%)
Mutual labels:  malware
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-12.84%)
Mutual labels:  malware
Angr
A powerful and user-friendly binary analysis platform!
Stars: ✭ 5,542 (+690.58%)
Mutual labels:  analysis
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (-22.4%)
Mutual labels:  malware
Magento Malware Scanner
Scanner, signatures and the largest collection of Magento malware
Stars: ✭ 608 (-13.27%)
Mutual labels:  malware
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (-24.82%)
Mutual labels:  malware
Petools
PE Tools - Portable executable (PE) manipulation toolkit
Stars: ✭ 528 (-24.68%)
Mutual labels:  analysis
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-3.57%)
Mutual labels:  analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-5.42%)
Mutual labels:  malware
Ultimate.hosts.blacklist
The Ultimate Unified Hosts file for protecting your network, computer, smartphones and Wi-Fi devices against millions of bad web sites. Protect your children and family from gaining access to bad web sites and protect your devices and pc from being infected with Malware or Ransomware.
Stars: ✭ 606 (-13.55%)
Mutual labels:  malware
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (-24.96%)
Mutual labels:  malware
Memz
A trojan made for Danooct1's User Made Malware Series.
Stars: ✭ 524 (-25.25%)
Mutual labels:  malware
Amber
Reflective PE packer.
Stars: ✭ 594 (-15.26%)
Mutual labels:  pe
Dapy
Easy-to-use data analysis / manipulation framework for humans
Stars: ✭ 523 (-25.39%)
Mutual labels:  analysis
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-26.96%)
Mutual labels:  analysis
1-60 of 927 similar projects