All Projects → Manalyze → Similar Projects or Alternatives

927 Open source projects that are alternatives of or similar to Manalyze

Yara Rules
Repository of YARA rules made by McAfee ATR Team
Stars: ✭ 283 (-59.63%)
Mutual labels:  yara
Petools
PE Tools - Portable executable (PE) manipulation toolkit
Stars: ✭ 528 (-24.68%)
Mutual labels:  analysis
Cyberchef Recipes
A list of cyber-chef recipes and curated links
Stars: ✭ 619 (-11.7%)
Mutual labels:  malware
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-19.4%)
Mutual labels:  malware
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-35.81%)
Mutual labels:  malware
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+2662.2%)
Mutual labels:  malware
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-90.3%)
Mutual labels:  yara
TwitterSearch2Gephi
This windows CLI app lets you collect data from twitter via REST API and convert it into a CSV data set that can be used with Gephi. Other social networks (Reddit, Youtube, WWW) are also supported.
Stars: ✭ 21 (-97%)
Mutual labels:  analysis
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-60.06%)
Mutual labels:  yara
hypothetical
Hypothesis and statistical testing in Python
Stars: ✭ 49 (-93.01%)
Mutual labels:  analysis
Maltrail
Malicious traffic detection system
Stars: ✭ 4,296 (+512.84%)
Mutual labels:  malware
Hyara
Yara rule making tool (IDA Pro & Binary Ninja & Cutter Plugin)
Stars: ✭ 142 (-79.74%)
Mutual labels:  yara
Yt
Main yt repository
Stars: ✭ 279 (-60.2%)
Mutual labels:  analysis
swisscheese
Exploits for YARA 3.7.1 & 3.8.1
Stars: ✭ 26 (-96.29%)
Mutual labels:  yara
Cortex
Cortex: a Powerful Observable Analysis and Active Response Engine
Stars: ✭ 676 (-3.57%)
Mutual labels:  analysis
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-89.3%)
Mutual labels:  malware
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (-60.91%)
Mutual labels:  malware
jacoco-report
Github action that publishes the JaCoCo report as a comment in the Pull Request
Stars: ✭ 31 (-95.58%)
Mutual labels:  analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (-41.65%)
Mutual labels:  malware
PyPackerDetect
A malware dataset curation tool which helps identify packed samples.
Stars: ✭ 27 (-96.15%)
Mutual labels:  malware
Qiime
Official QIIME 1 software repository. QIIME 2 (https://qiime2.org) has succeeded QIIME 1 as of January 2018.
Stars: ✭ 272 (-61.2%)
Mutual labels:  analysis
Memz
A trojan made for Danooct1's User Made Malware Series.
Stars: ✭ 524 (-25.25%)
Mutual labels:  malware
Bold-Falcon
毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;方班网络安全综合实验-设计类;
Stars: ✭ 30 (-95.72%)
Mutual labels:  malware
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+319.69%)
Mutual labels:  analysis
rkorova
ld_preload userland rootkit
Stars: ✭ 34 (-95.15%)
Mutual labels:  malware
Binserve
A blazingly fast static web server with routing, templating, and security in a single binary you can set up with zero code. ⚡️🦀
Stars: ✭ 401 (-42.8%)
Mutual labels:  static
shared-latent-space
Shared Latent Space VAE's
Stars: ✭ 15 (-97.86%)
Mutual labels:  analysis
Data Describe
data⎰describe: Pythonic EDA Accelerator for Data Science
Stars: ✭ 269 (-61.63%)
Mutual labels:  analysis
Password Generator
🔄 Simple password generator class library in C# 6.0, use for generate your own password! 📗
Stars: ✭ 21 (-97%)
Mutual labels:  static
Amber
Reflective PE packer.
Stars: ✭ 594 (-15.26%)
Mutual labels:  pe
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (-92.01%)
Mutual labels:  analysis
Infectpe
InfectPE - Inject custom code into PE file [This project is not maintained anymore]
Stars: ✭ 266 (-62.05%)
Mutual labels:  malware
Finquant
A program for financial portfolio management, analysis and optimisation.
Stars: ✭ 395 (-43.65%)
Mutual labels:  analysis
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (-44.65%)
Mutual labels:  malware
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-62.48%)
Mutual labels:  malware
sp-metadata
🔬 SharePoint Metadata Tracker
Stars: ✭ 12 (-98.29%)
Mutual labels:  analysis
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (-26.96%)
Mutual labels:  analysis
Python-for-data-analysis
No description or website provided.
Stars: ✭ 18 (-97.43%)
Mutual labels:  analysis
Community
Volatility plugins developed and maintained by the community
Stars: ✭ 252 (-64.05%)
Mutual labels:  malware
yara-validator
Validates yara rules and tries to repair the broken ones.
Stars: ✭ 37 (-94.72%)
Mutual labels:  yara
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-43.22%)
Mutual labels:  malware
solidus static content
📄 Content management for your Solidus store.
Stars: ✭ 18 (-97.43%)
Mutual labels:  static
bt
binary toolkit
Stars: ✭ 12 (-98.29%)
Mutual labels:  analysis
detection
Detection in the form of Yara, Snort and ClamAV signatures.
Stars: ✭ 70 (-90.01%)
Mutual labels:  yara
Die Engine
DIE engine
Stars: ✭ 648 (-7.56%)
Mutual labels:  yara
pihole-blocklists
Domain blocklists for Pi-Hole that are free and open for use by everyone.
Stars: ✭ 13 (-98.15%)
Mutual labels:  malware
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-87.45%)
Mutual labels:  malware
mem64
Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.
Stars: ✭ 26 (-96.29%)
Mutual labels:  pe
Pandapower
Convenient Power System Modelling and Analysis based on PYPOWER and pandas
Stars: ✭ 387 (-44.79%)
Mutual labels:  analysis
custom-bytecode-analyzer
Java bytecode analyzer customizable via JSON rules
Stars: ✭ 66 (-90.58%)
Mutual labels:  analysis
progressivis
Progressive Analytics and Visualization
Stars: ✭ 42 (-94.01%)
Mutual labels:  analysis
quality-requirements
Beispiele für Qualitätsanforderungen an Software (etwa: Zur Vereinfachung von ATAM-Analysen oder Quality-Driven Software Architecture)
Stars: ✭ 61 (-91.3%)
Mutual labels:  analysis
Sunburst countermeasures
Stars: ✭ 519 (-25.96%)
Mutual labels:  yara
reserve
Lightweight http server statically configurable using regular expressions
Stars: ✭ 19 (-97.29%)
Mutual labels:  static
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-53.64%)
Mutual labels:  analysis
Dr0pFi
Using this tool, You can capture all WiFi Passwords stored on Windows Computer and mail them to your email account!
Stars: ✭ 38 (-94.58%)
Mutual labels:  malware
astro
Build fast websites, faster. 🚀🧑‍🚀✨
Stars: ✭ 11,024 (+1472.61%)
Mutual labels:  static
Distributed Systems Technologies And Cases Analysis
《分布式系统常用技术及案例分析》示例源码
Stars: ✭ 446 (-36.38%)
Mutual labels:  analysis
Erc20 Ico Onchain Technical Analysis
An tool to analyze any company's ICO
Stars: ✭ 326 (-53.5%)
Mutual labels:  analysis
taint-with-frida
just an experiment
Stars: ✭ 17 (-97.57%)
Mutual labels:  analysis
301-360 of 927 similar projects