All Projects → Nauz File Detector → Similar Projects or Alternatives

817 Open source projects that are alternatives of or similar to Nauz File Detector

Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+444.52%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+92.47%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+76.71%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+106.85%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2761.64%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (+34.93%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+78.08%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+120.55%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+2774.66%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+32.88%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+123.97%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+180.82%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+208.22%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+219.18%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-25.34%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-35.62%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-8.22%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+103.42%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-33.56%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+286.99%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+221.23%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+238.36%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+1256.85%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-83.56%)
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-86.3%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-62.33%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-82.19%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-52.05%)
Flirtdb
A community driven collection of IDA FLIRT signature files
Stars: ✭ 809 (+454.11%)
Mutual labels:  signature, reverse-engineering
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+516.44%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-36.3%)
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+91.78%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-80.14%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+139.04%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+131.51%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-92.47%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-71.92%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-68.49%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+180.14%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-57.53%)
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-13.01%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+5835.62%)
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-84.25%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+341.78%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-62.33%)
Lw Yara
Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies
Stars: ✭ 78 (-46.58%)
Mutual labels:  signature, malware-detection
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+758.22%)
Re sysdiag
逆向火绒安全软件驱动——sysdiag
Stars: ✭ 111 (-23.97%)
Mutual labels:  reverse-engineering
Elf Strings
elf-strings will programmatically read an ELF binary's string sections within a given binary. This is meant to be much like the strings UNIX utility, however is purpose built for ELF binaries.
Stars: ✭ 127 (-13.01%)
Mutual labels:  reverse-engineering
Xiaomi Flower Care Api
Xiaomi Flower Care (MiFlora) API wrapper.
Stars: ✭ 111 (-23.97%)
Mutual labels:  reverse-engineering
Stingray
IDAPython plugin for finding function strings recursively
Stars: ✭ 110 (-24.66%)
Mutual labels:  reverse-engineering
React Cursor Position
A React component that decorates its children with mouse and touch coordinates relative to itself.
Stars: ✭ 136 (-6.85%)
Mutual labels:  detect
Alive reversing
Re-implementation of Abe's Exoddus and Abe's Oddysee
Stars: ✭ 127 (-13.01%)
Mutual labels:  reverse-engineering
Keystone
Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings
Stars: ✭ 1,654 (+1032.88%)
Mutual labels:  reverse-engineering
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+1121.23%)
Mutual labels:  malware-analysis
Dnspy.extension.holly
A dnSpy extension to aid reversing of obfuscated assemblies
Stars: ✭ 127 (-13.01%)
Mutual labels:  reverse-engineering
Pelock Software Protection And Licensing Sdk
Software copy protection against cracking & reverse engineering with anti-cracking & anti-debugging techniques. Software license key system with time trial options.
Stars: ✭ 109 (-25.34%)
Mutual labels:  reverse-engineering
Ollydbg Scripts
Unpacking scripts for Ollydbg.
Stars: ✭ 109 (-25.34%)
Mutual labels:  reverse-engineering
Jarvis
"Just Another ReVersIng Suite" or whatever other bullshit you can think of
Stars: ✭ 137 (-6.16%)
Mutual labels:  reverse-engineering
Amie
A Minimalist Instruction Extender for the ARM architecture and IDA Pro
Stars: ✭ 136 (-6.85%)
Mutual labels:  reverse-engineering
61-120 of 817 similar projects