All Projects → Penet → Similar Projects or Alternatives

234 Open source projects that are alternatives of or similar to Penet

Lief
Authors
Stars: ✭ 2,730 (+847.92%)
Mutual labels:  pe, malware-analysis
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-91.67%)
Mutual labels:  malware-analysis, pe
xray
Hexrays decompiler plugin that colorizes and filters the decompiler's output based on regular expressions
Stars: ✭ 97 (-66.32%)
Mutual labels:  malware-analysis
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-70.83%)
Mutual labels:  pe
assemblyline client
Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4
Stars: ✭ 19 (-93.4%)
Mutual labels:  malware-analysis
Malware-Detection-Tools
A list of awesome malware detection tools
Stars: ✭ 30 (-89.58%)
Mutual labels:  malware-analysis
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (-78.12%)
Mutual labels:  malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-93.75%)
Mutual labels:  malware-analysis
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-95.49%)
Mutual labels:  malware-analysis
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-91.32%)
Mutual labels:  malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-65.97%)
Mutual labels:  malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+3.13%)
Mutual labels:  malware-analysis
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-94.1%)
Mutual labels:  malware-analysis
maz
Malware Analysis Zoo
Stars: ✭ 25 (-91.32%)
Mutual labels:  malware-analysis
malwinx
Just a normal flask web app to understand win32api with code snippets and references.
Stars: ✭ 76 (-73.61%)
Mutual labels:  malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-92.71%)
Mutual labels:  malware-analysis
malhunt
Hunt malware with Volatility
Stars: ✭ 30 (-89.58%)
Mutual labels:  malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-75.69%)
Mutual labels:  malware-analysis
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-63.89%)
Mutual labels:  malware-analysis
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (-2.43%)
Mutual labels:  malware-analysis
pelauncher
Portable Executable launcher for Windows NT bypassing loader
Stars: ✭ 49 (-82.99%)
Mutual labels:  pe
corana
Corana is a Dynamic Symbolic Execution Engine for ARM Cortex-M aiming to incrementally reconstruct the precise Control Flow Graph (CFG) of IoT malware under the presence of obfuscation techniques e.g., indirect jumps and opaque predicates
Stars: ✭ 19 (-93.4%)
Mutual labels:  malware-analysis
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-94.44%)
Mutual labels:  malware-analysis
flare-emu
No description or website provided.
Stars: ✭ 561 (+94.79%)
Mutual labels:  malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (-36.81%)
Mutual labels:  malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-81.94%)
Mutual labels:  malware-analysis
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+3087.85%)
Mutual labels:  malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-51.39%)
Mutual labels:  malware-analysis
jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
Stars: ✭ 27 (-90.62%)
Mutual labels:  malware-analysis
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (-33.68%)
Mutual labels:  malware-analysis
Pepper
PE (x86) and PE+ (x64) files viewer, based on libpe.
Stars: ✭ 65 (-77.43%)
Mutual labels:  pe
mem64
Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.
Stars: ✭ 26 (-90.97%)
Mutual labels:  pe
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-93.06%)
Mutual labels:  pe
pe-loader
A Windows PE format file loader
Stars: ✭ 81 (-71.87%)
Mutual labels:  pe
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-2.08%)
Mutual labels:  malware-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-73.26%)
Mutual labels:  malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-90.97%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-91.67%)
Mutual labels:  malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.24%)
Mutual labels:  malware-analysis
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-82.64%)
Mutual labels:  malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-83.33%)
Mutual labels:  malware-analysis
stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 567 (+96.88%)
Mutual labels:  malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+0.35%)
Mutual labels:  malware-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+253.13%)
Mutual labels:  malware-analysis
rtfsig
A tool to help malware analysts signature unique parts of RTF documents
Stars: ✭ 28 (-90.28%)
Mutual labels:  malware-analysis
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (-60.07%)
Mutual labels:  malware-analysis
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-85.76%)
Mutual labels:  malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (-80.9%)
Mutual labels:  malware-analysis
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-82.64%)
Mutual labels:  malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (-90.62%)
Mutual labels:  malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-9.72%)
Mutual labels:  malware-analysis
UnAutoIt
The Cross Platform AutoIt Extractor
Stars: ✭ 90 (-68.75%)
Mutual labels:  malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-87.15%)
Mutual labels:  malware-analysis
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+5.21%)
Mutual labels:  malware-analysis
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-88.19%)
Mutual labels:  malware-analysis
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (-85.42%)
Mutual labels:  malware-analysis
calamity
A script to assist in processing forensic RAM captures for malware triage
Stars: ✭ 24 (-91.67%)
Mutual labels:  malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-10.42%)
Mutual labels:  malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-1.04%)
Mutual labels:  malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+13.54%)
Mutual labels:  malware-analysis
1-60 of 234 similar projects