All Projects → Pepper → Similar Projects or Alternatives

926 Open source projects that are alternatives of or similar to Pepper

Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+14%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+30.8%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-89.2%)
Mutual labels:  malware, malware-analysis, yara
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-81.6%)
Mutual labels:  malware, malware-analysis, yara
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+21.2%)
Mutual labels:  malware, malware-analysis, yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-56.8%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+97.6%)
Mutual labels:  malware, malware-analysis, yara
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+218%)
Mutual labels:  malware, malware-analysis, yara
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+54.4%)
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-86.4%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-83.6%)
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (+29.6%)
Mutual labels:  malware-analysis, yara
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-12.4%)
Mutual labels:  malware, malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+38%)
Mutual labels:  malware, malware-analysis
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+53.6%)
Mutual labels:  malware, malware-analysis
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1571.2%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+55.2%)
Mutual labels:  malware, malware-analysis
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+59.2%)
Mutual labels:  malware, malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+80%)
Mutual labels:  malware, malware-analysis
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+86.4%)
Mutual labels:  malware, malware-analysis
Lazy importer
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Stars: ✭ 544 (+117.6%)
Mutual labels:  static-analysis, malware
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+180.4%)
Mutual labels:  malware, yara
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+63.2%)
Mutual labels:  static-analysis, malware
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+126%)
Mutual labels:  malware, malware-analysis
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+245.2%)
Mutual labels:  malware, malware-analysis
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+3039.6%)
Mutual labels:  malware, malware-analysis
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+23.2%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+19.2%)
Mutual labels:  malware, malware-analysis
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (+36.4%)
Mutual labels:  malware, malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+3.2%)
Mutual labels:  malware, malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1446%)
Mutual labels:  malware, malware-analysis
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+40.8%)
Mutual labels:  malware-analysis, yara
Docker Cuckoo
Cuckoo Sandbox Dockerfile
Stars: ✭ 289 (+15.6%)
Mutual labels:  malware, malware-analysis
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+299.6%)
Mutual labels:  malware-analysis, yara
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+67.6%)
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+65.2%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3492.4%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-71.6%)
Mutual labels:  malware, malware-analysis
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+63.6%)
Mutual labels:  malware, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+165.2%)
Mutual labels:  malware, malware-analysis
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+150.8%)
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-67.2%)
Mutual labels:  malware, malware-analysis
Malcom
Malcom - Malware Communications Analyzer
Stars: ✭ 988 (+295.2%)
Mutual labels:  malware, malware-analysis
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-72.4%)
Mutual labels:  malware, malware-analysis
Php Malware Finder
Detect potentially malicious PHP files
Stars: ✭ 1,245 (+398%)
Mutual labels:  malware, yara
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-63.2%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-75.6%)
Mutual labels:  malware, malware-analysis
Norimaci
Norimaci is a simple and lightweight malware analysis sandbox for macOS
Stars: ✭ 37 (-85.2%)
Mutual labels:  malware, malware-analysis
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3984.8%)
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-71.2%)
Mutual labels:  malware, yara
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+401.2%)
Mutual labels:  malware, malware-analysis
Malware Ioc
Indicators of Compromises (IOC) of our various investigations
Stars: ✭ 955 (+282%)
Mutual labels:  malware, yara
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-47.2%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-49.6%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+710.4%)
Mutual labels:  malware, malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-40.8%)
Mutual labels:  malware, malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-42.4%)
Mutual labels:  malware, malware-analysis
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-39.6%)
Mutual labels:  malware, malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-29.2%)
Mutual labels:  malware, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+4%)
Mutual labels:  malware, malware-analysis
1-60 of 926 similar projects