All Projects → Mwdb Core → Similar Projects or Alternatives

1282 Open source projects that are alternatives of or similar to Mwdb Core

Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (+2.4%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-85.6%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+124.8%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-79.2%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-44.8%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-44%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+7.2%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+71.2%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+179.2%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+75.2%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+902.4%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+476%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-22.4%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-56%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-16.8%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-80.8%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-82.4%)
Mutual labels:  cybersecurity, malware-research
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-86.4%)
Kali-Linux-Tools-Interface
Graphical Web interface developed to facilitate the use of security information tools.
Stars: ✭ 169 (+35.2%)
Mutual labels:  analysis, cybersecurity
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-13.6%)
Mutual labels:  analysis, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-75.2%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-83.2%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+124.8%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-7.2%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+142.4%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+128%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+146.4%)
Mutual labels:  cybersecurity, malware-analysis
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+170.4%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-10.4%)
Mutual labels:  cybersecurity, malware-analysis
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-87.2%)
Mutual labels:  cybersecurity, malware-analysis
humble
A humble, and fast, security-oriented HTTP headers analyzer
Stars: ✭ 17 (-86.4%)
Mutual labels:  analysis, cybersecurity
yara
Malice Yara Plugin
Stars: ✭ 27 (-78.4%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-70.4%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-44%)
Mutual labels:  cybersecurity, malware-research
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+137.6%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-67.2%)
Mutual labels:  analysis, malware-analysis
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-72.8%)
Mutual labels:  analysis, malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+161.6%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-80%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+145.6%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2688%)
Mutual labels:  cybersecurity, malware-analysis
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+237.6%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1015.2%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+218.4%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+207.2%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+272.8%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+260%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+295.2%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+516%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+430.4%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+536%)
Sooty
The SOC Analysts all-in-one CLI tool to automate and speed up workflow.
Stars: ✭ 867 (+593.6%)
Mutual labels:  analysis, cybersecurity
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+2992%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+352%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+620%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6179.2%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-58.4%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-67.2%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-51.2%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+699.2%)
1-60 of 1282 similar projects