All Projects → Pecli → Similar Projects or Alternatives

951 Open source projects that are alternatives of or similar to Pecli

Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+519.57%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+250%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+465.22%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+8302.17%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+765.22%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+4304.35%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (+32.61%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+973.91%)
Mutual labels:  malware, malware-analysis, yara
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+734.78%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+8982.61%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+610.87%)
Mutual labels:  malware, malware-analysis, yara
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+443.48%)
Mutual labels:  malware, malware-analysis, yara
yara
Malice Yara Plugin
Stars: ✭ 27 (-41.3%)
Mutual labels:  malware, malware-analysis, yara
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+558.7%)
Mutual labels:  malware, malware-analysis, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+1628.26%)
Mutual labels:  malware, malware-analysis, yara
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-15.22%)
Mutual labels:  malware, yara
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (+473.91%)
Mutual labels:  malware, yara
Infectpe
InfectPE - Inject custom code into PE file [This project is not maintained anymore]
Stars: ✭ 266 (+478.26%)
Mutual labels:  malware, reverse-engineering
Nt wrapper
A wrapper library around native windows sytem APIs
Stars: ✭ 287 (+523.91%)
Mutual labels:  malware, reverse-engineering
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+508.7%)
Mutual labels:  yara, reverse-engineering
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+528.26%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+547.83%)
Mutual labels:  malware, malware-analysis
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+600%)
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (+604.35%)
Mutual labels:  malware-analysis, yara
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+650%)
Mutual labels:  malware, malware-analysis
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+556.52%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+665.22%)
Mutual labels:  malware-analysis, yara
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+9023.91%)
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+1776.09%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-54.35%)
Mutual labels:  malware, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-32.61%)
Mutual labels:  malware, malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+513.04%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+460.87%)
Mutual labels:  malware, malware-analysis
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-71.74%)
Mutual labels:  malware-analysis, yara
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+12428.26%)
Mutual labels:  malware, reverse-engineering
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+569.57%)
Mutual labels:  malware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+641.3%)
Mutual labels:  malware, malware-analysis
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+567.39%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+16963.04%)
Mutual labels:  malware, malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-10.87%)
Mutual labels:  malware, malware-analysis
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-76.09%)
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+797.83%)
Mutual labels:  malware, malware-analysis
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+1976.09%)
Mutual labels:  malware, yara
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+791.3%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+789.13%)
Mutual labels:  malware, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+2047.83%)
Mutual labels:  malware, malware-analysis
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+817.39%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+878.26%)
Mutual labels:  malware, malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+913.04%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+743.48%)
Mutual labels:  malware, malware-analysis
Domain generation algorithms
Some results of my DGA reversing efforts
Stars: ✭ 417 (+806.52%)
Mutual labels:  malware, reverse-engineering
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+919.57%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+921.74%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+1302.17%)
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (+1176.09%)
Mutual labels:  malware, reverse-engineering
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-36.96%)
Mutual labels:  malware, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+1341.3%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+1128.26%)
Mutual labels:  malware, malware-analysis
Die Engine
DIE engine
Stars: ✭ 648 (+1308.7%)
Mutual labels:  yara, reverse-engineering
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-19.57%)
Mutual labels:  malware, malware-analysis
1-60 of 951 similar projects