All Projects → Nauz File Detector → Similar Projects or Alternatives

817 Open source projects that are alternatives of or similar to Nauz File Detector

Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+30.14%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1942.47%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+62.33%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+42.47%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+95.21%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+141.1%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+172.6%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-13.7%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+221.92%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-58.22%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+189.04%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+2547.26%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+50%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+163.01%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+10.27%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+93.15%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1287.67%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+110.27%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+584.25%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-64.38%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+24.66%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-52.74%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-20.55%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-84.25%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-52.74%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+46.58%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+30.14%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-28.77%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-81.51%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+854.79%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+106.85%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+120.55%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+139.04%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+76.71%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+131.51%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2761.64%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2774.66%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+180.14%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+180.82%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-8.22%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+219.18%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-14.38%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+208.22%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-9.59%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+5835.62%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+238.36%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+341.78%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+221.23%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+286.99%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-9.59%)
Flirtdb
A community driven collection of IDA FLIRT signature files
Stars: ✭ 809 (+454.11%)
Mutual labels:  signature, reverse-engineering
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+444.52%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+516.44%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+5276.03%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+427.4%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-92.47%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-80.14%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+354.11%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-71.92%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-68.49%)
1-60 of 817 similar projects