All Projects → Matire → Similar Projects or Alternatives

701 Open source projects that are alternatives of or similar to Matire

Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+140%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+418.18%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (+221.82%)
Shed
.NET runtime inspector
Stars: ✭ 229 (+316.36%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-61.82%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+140%)
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (+169.09%)
Lief
Authors
Stars: ✭ 2,730 (+4863.64%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+278.18%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+372.73%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+458.18%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+7496.36%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-16.36%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (+110.91%)
Apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
Stars: ✭ 146 (+165.45%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+192.73%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+245.45%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+252.73%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+27921.82%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+230.91%)
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-76.36%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-43.64%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+6236.36%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+412.73%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-80%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+623.64%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+667.27%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+3501.82%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+103.64%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (+129.09%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+96.36%)
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+3743.64%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+165.45%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (+69.09%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+245.45%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+5321.82%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+258.18%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+232.73%)
Osweep
Don't Just Search OSINT. Sweep It.
Stars: ✭ 225 (+309.09%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+298.18%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+330.91%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+25.45%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+27.27%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+16592.73%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+494.55%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+98.18%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+449.09%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+754.55%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+485.45%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+289.09%)
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+1696.36%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+598.18%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+645.45%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+6927.27%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+3583.64%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (+10.91%)
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+5720%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+7530.91%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+752.73%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+1072.73%)
1-60 of 701 similar projects