All Projects → Penet → Similar Projects or Alternatives

234 Open source projects that are alternatives of or similar to Penet

Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+935.42%)
Mutual labels:  malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-67.36%)
Mutual labels:  malware-analysis
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-36.46%)
Mutual labels:  malware-analysis
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-51.39%)
Mutual labels:  malware-analysis
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-38.54%)
Mutual labels:  malware-analysis
machomachomangler
Tools for mangling Mach-O and PE binaries
Stars: ✭ 39 (-86.46%)
Mutual labels:  pe
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-44.1%)
Mutual labels:  malware-analysis
jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
Stars: ✭ 27 (-90.62%)
Mutual labels:  malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-48.61%)
Mutual labels:  malware-analysis
linux-pe
COFF and Portable Executable format described using standard C++ with no dependencies.
Stars: ✭ 163 (-43.4%)
Mutual labels:  pe
Intelowl
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
Stars: ✭ 2,114 (+634.03%)
Mutual labels:  malware-analysis
bazaar
Android security & privacy analysis for the masses
Stars: ✭ 191 (-33.68%)
Mutual labels:  malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-50%)
Mutual labels:  malware-analysis
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (-73.96%)
Mutual labels:  malware-analysis
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-53.47%)
Mutual labels:  malware-analysis
Pepper
PE (x86) and PE+ (x64) files viewer, based on libpe.
Stars: ✭ 65 (-77.43%)
Mutual labels:  pe
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-54.17%)
Mutual labels:  malware-analysis
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (-89.58%)
Mutual labels:  malware-analysis
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-55.9%)
Mutual labels:  malware-analysis
mem64
Run Any Native PE file as a memory ONLY Payload , most likely as a shellcode using hta attack vector which interacts with Powershell.
Stars: ✭ 26 (-90.97%)
Mutual labels:  pe
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-56.25%)
Mutual labels:  malware-analysis
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-76.04%)
Mutual labels:  malware-analysis
Sojobo
A binary analysis framework
Stars: ✭ 116 (-59.72%)
Mutual labels:  malware-analysis
Automated-Malware-Analysis-List
My personal Automated Malware Analysis Sandboxes and Services
Stars: ✭ 20 (-93.06%)
Mutual labels:  pe
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+587.85%)
Mutual labels:  malware-analysis
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-85.42%)
Mutual labels:  malware-analysis
Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Stars: ✭ 1,783 (+519.1%)
Mutual labels:  malware-analysis
pe-loader
A Windows PE format file loader
Stars: ✭ 81 (-71.87%)
Mutual labels:  pe
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-62.5%)
Mutual labels:  malware-analysis
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-92.01%)
Mutual labels:  malware-analysis
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+384.03%)
Mutual labels:  malware-analysis
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (-2.08%)
Mutual labels:  malware-analysis
Macholibre
Mach-O & Universal Binary Parser
Stars: ✭ 102 (-64.58%)
Mutual labels:  malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-78.47%)
Mutual labels:  malware-analysis
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-66.32%)
Mutual labels:  malware-analysis
pftriage
Python tool and library to help analyze files during malware triage and analysis.
Stars: ✭ 77 (-73.26%)
Mutual labels:  malware-analysis
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-68.06%)
Mutual labels:  malware-analysis
ssdc
ssdeep cluster analysis for malware files
Stars: ✭ 24 (-91.67%)
Mutual labels:  malware-analysis
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-90.97%)
Mutual labels:  malware-analysis
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-34.03%)
Mutual labels:  malware-analysis
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3445.83%)
Mutual labels:  malware-analysis
angr-antievasion
Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).
Stars: ✭ 35 (-87.85%)
Mutual labels:  malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-75.35%)
Mutual labels:  malware-analysis
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-91.67%)
Mutual labels:  malware-analysis
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-80.9%)
Mutual labels:  malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-2.43%)
Mutual labels:  malware-analysis
Virustotal
A simple command-line script to interact with the virustotal-api
Stars: ✭ 50 (-82.64%)
Mutual labels:  malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-89.24%)
Mutual labels:  malware-analysis
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-84.03%)
Mutual labels:  malware-analysis
FactionsPE
Most advanced factions plugin for PocketMine-MP
Stars: ✭ 46 (-84.03%)
Mutual labels:  pe
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-85.76%)
Mutual labels:  malware-analysis
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-82.64%)
Mutual labels:  malware-analysis
The Backdoor Factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
Stars: ✭ 2,904 (+908.33%)
Mutual labels:  pe
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (-10.42%)
Mutual labels:  malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-1.04%)
Mutual labels:  malware-analysis
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+13.54%)
Mutual labels:  malware-analysis
MiniNT5-Tools
small Windows 10 (based on Windows PE) with customised tools
Stars: ✭ 34 (-88.19%)
Mutual labels:  pe
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-93.06%)
Mutual labels:  malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (-79.17%)
Mutual labels:  malware-analysis
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-34.03%)
Mutual labels:  malware-analysis
121-180 of 234 similar projects