All Projects → Penet → Similar Projects or Alternatives

234 Open source projects that are alternatives of or similar to Penet

machomachomangler
Tools for mangling Mach-O and PE binaries
Stars: ✭ 39 (-86.46%)
Mutual labels:  pe
jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
Stars: ✭ 27 (-90.62%)
Mutual labels:  malware-analysis
linux-pe
COFF and Portable Executable format described using standard C++ with no dependencies.
Stars: ✭ 163 (-43.4%)
Mutual labels:  pe
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (-33.68%)
Mutual labels:  malware-analysis
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (-73.96%)
Mutual labels:  malware-analysis
Pepper
PE (x86) and PE+ (x64) files viewer, based on libpe.
Stars: ✭ 65 (-77.43%)
Mutual labels:  pe
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (-89.58%)
Mutual labels:  malware-analysis
mem64
Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.
Stars: ✭ 26 (-90.97%)
Mutual labels:  pe
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-76.04%)
Mutual labels:  malware-analysis
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-93.06%)
Mutual labels:  pe
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-85.42%)
Mutual labels:  malware-analysis
pe-loader
A Windows PE format file loader
Stars: ✭ 81 (-71.87%)
Mutual labels:  pe
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-92.01%)
Mutual labels:  malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-2.08%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-78.47%)
Mutual labels:  malware-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-73.26%)
Mutual labels:  malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-90.97%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (-87.85%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-91.67%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-2.43%)
Mutual labels:  malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.24%)
Mutual labels:  malware-analysis
FactionsPE
Most advanced factions plugin for PocketMine-MP
Stars: ✭ 46 (-84.03%)
Mutual labels:  pe
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-82.64%)
Mutual labels:  malware-analysis
The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+908.33%)
Mutual labels:  pe
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-83.33%)
Mutual labels:  malware-analysis
Cave miner
Search for code cave in all binaries
Stars: ✭ 218 (-24.31%)
Mutual labels:  pe
stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 567 (+96.88%)
Mutual labels:  malware-analysis
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-62.15%)
Mutual labels:  malware-analysis
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+0.35%)
Mutual labels:  malware-analysis
Geyser
A bridge/proxy allowing you to connect to Minecraft: Java Edition servers with Minecraft: Bedrock Edition.
Stars: ✭ 2,851 (+889.93%)
Mutual labels:  pe
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+253.13%)
Mutual labels:  malware-analysis
Windows Security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
Stars: ✭ 165 (-42.71%)
Mutual labels:  pe
rtfsig
A tool to help malware analysts signature unique parts of RTF documents
Stars: ✭ 28 (-90.28%)
Mutual labels:  malware-analysis
Filebytes
Library to read and edit files in the following formats: Executable and Linking Format (ELF), Portable Executable (PE), MachO and OAT (Android Runtime)
Stars: ✭ 105 (-63.54%)
Mutual labels:  pe
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (-60.07%)
Mutual labels:  malware-analysis
Floodgate
Hybrid mode plugin to allow for connections from Geyser to join online mode servers.
Stars: ✭ 101 (-64.93%)
Mutual labels:  pe
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-85.76%)
Mutual labels:  malware-analysis
App Peid
PEiD detects most common packers, cryptors and compilers for PE files.
Stars: ✭ 72 (-75%)
Mutual labels:  pe
fame modules
Community modules for FAME
Stars: ✭ 55 (-80.9%)
Mutual labels:  malware-analysis
Win Version Info
Windows-only native addon to read version info from executables.
Stars: ✭ 5 (-98.26%)
Mutual labels:  pe
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-82.64%)
Mutual labels:  malware-analysis
Amber
Reflective PE packer.
Stars: ✭ 594 (+106.25%)
Mutual labels:  pe
yara
Malice Yara Plugin
Stars: ✭ 27 (-90.62%)
Mutual labels:  malware-analysis
Rop Tool
A tool to help you write binary exploits
Stars: ✭ 590 (+104.86%)
Mutual labels:  pe
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-9.72%)
Mutual labels:  malware-analysis
Bearparser
Portable Executable parsing library (from PE-bear)
Stars: ✭ 415 (+44.1%)
Mutual labels:  pe
UnAutoIt
The Cross Platform AutoIt Extractor
Stars: ✭ 90 (-68.75%)
Mutual labels:  malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-13.19%)
Mutual labels:  malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-87.15%)
Mutual labels:  malware-analysis
Vba2graph
Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
Stars: ✭ 245 (-14.93%)
Mutual labels:  malware-analysis
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+5.21%)
Mutual labels:  malware-analysis
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Stars: ✭ 228 (-20.83%)
Mutual labels:  malware-analysis
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-88.19%)
Mutual labels:  malware-analysis
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (-85.42%)
Mutual labels:  malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-10.42%)
Mutual labels:  malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-1.04%)
Mutual labels:  malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+13.54%)
Mutual labels:  malware-analysis
MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Stars: ✭ 34 (-88.19%)
Mutual labels:  pe
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-93.06%)
Mutual labels:  malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (-79.17%)
Mutual labels:  malware-analysis
61-120 of 234 similar projects