All Projects → memscrimper → Similar Projects or Alternatives

1009 Open source projects that are alternatives of or similar to memscrimper

Mba
Malware Behavior Analyzer
Stars: ✭ 125 (+400%)
Mutual labels:  sandbox, malware, forensics
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+1436%)
Mutual labels:  sandbox, malware, malware-research
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+8004%)
Mutual labels:  sandbox, malware, malware-research
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+1208%)
Mutual labels:  malware, forensics
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+1208%)
Mutual labels:  malware, malware-research
Coldfire
Golang malware development framework
Stars: ✭ 309 (+1136%)
Mutual labels:  malware, malware-research
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+3080%)
Mutual labels:  malware, malware-research
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+2552%)
Mutual labels:  malware, malware-research
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (+124%)
Mutual labels:  malware, malware-research
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+4912%)
Mutual labels:  malware, malware-research
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+1056%)
Mutual labels:  sandbox, malware
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (+4%)
Mutual labels:  malware, malware-research
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (+24%)
Mutual labels:  malware, malware-research
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (+1084%)
Mutual labels:  malware, malware-research
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+1040%)
Mutual labels:  malware, malware-research
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+34564%)
Mutual labels:  malware, malware-research
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+1876%)
Mutual labels:  malware, malware-research
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1088%)
Mutual labels:  malware, malware-research
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+15360%)
Mutual labels:  malware, malware-research
Bold-Falcon
毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;方班网络安全综合实验-设计类;
Stars: ✭ 30 (+20%)
Mutual labels:  sandbox, malware
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-20%)
Mutual labels:  sandbox, malware
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (+296%)
Mutual labels:  malware, forensics
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (+48%)
Mutual labels:  sandbox, malware
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (+96%)
Mutual labels:  sandbox, malware
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+3516%)
Mutual labels:  malware, malware-research
unprotect
Unprotect is a python tool for parsing PE malware and extract evasion techniques.
Stars: ✭ 75 (+200%)
Mutual labels:  sandbox, malware
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+624%)
Mutual labels:  malware, malware-research
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (+48%)
Mutual labels:  malware, malware-research
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-16%)
Mutual labels:  malware, malware-research
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (+180%)
Mutual labels:  malware, malware-research
yara
Malice Yara Plugin
Stars: ✭ 27 (+8%)
Mutual labels:  malware, malware-research
Vxug Papers
Research code & papers from members of vx-underground.
Stars: ✭ 291 (+1064%)
Mutual labels:  malware, malware-research
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1144%)
Mutual labels:  malware, forensics
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-32%)
Mutual labels:  malware, malware-research
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+1764%)
Mutual labels:  malware, malware-research
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+1700%)
Mutual labels:  malware, malware-research
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+2160%)
Mutual labels:  malware, malware-research
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+1492%)
Mutual labels:  malware, malware-research
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (+144%)
Mutual labels:  malware, malware-research
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+31296%)
Mutual labels:  malware, malware-research
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+176%)
Mutual labels:  malware, malware-research
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+316%)
Mutual labels:  malware, malware-research
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+776%)
Mutual labels:  malware, malware-research
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+544%)
Mutual labels:  malware, malware-research
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (+340%)
Mutual labels:  sandbox, malware
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+7108%)
Mutual labels:  malware, forensics
See
Sandboxed Execution Environment
Stars: ✭ 770 (+2980%)
Mutual labels:  sandbox, malware-research
ioc-fanger
Fang and defang indicators of compromise. You can test this project in a GUI here: http://ioc-fanger.hightower.space .
Stars: ✭ 47 (+88%)
Mutual labels:  malware, malware-research
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+2780%)
Mutual labels:  malware, malware-research
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+276%)
Mutual labels:  malware, malware-research
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1112%)
Mutual labels:  malware, malware-research
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+1024%)
Mutual labels:  malware, malware-research
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-28%)
Mutual labels:  malware, malware-research
malware api class
Malware dataset for security researchers, data scientists. Public malware dataset generated by Cuckoo Sandbox based on Windows OS API calls analysis for cyber security researchers
Stars: ✭ 134 (+436%)
Mutual labels:  sandbox, malware
Vol3xp
Volatility Explorer Suit
Stars: ✭ 31 (+24%)
Mutual labels:  forensics, memory-dump
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (+264%)
Mutual labels:  malware, malware-research
DFIR Resources REvil Kaseya
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack
Stars: ✭ 172 (+588%)
Mutual labels:  malware, forensics
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+756%)
Mutual labels:  malware, malware-research
fame modules
Community modules for FAME
Stars: ✭ 55 (+120%)
Mutual labels:  malware, malware-research
sandbox
Simple Windows Sandbox Configuration
Stars: ✭ 37 (+48%)
Mutual labels:  sandbox
1-60 of 1009 similar projects