All Projects → Pepper → Similar Projects or Alternatives

926 Open source projects that are alternatives of or similar to Pepper

Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+59.2%)
Mutual labels:  malware, malware-analysis
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+165.2%)
Mutual labels:  malware, malware-analysis
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3492.4%)
Mutual labels:  malware, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-75.6%)
Mutual labels:  malware, malware-analysis
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1092.8%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-72.4%)
Mutual labels:  malware, malware-analysis
Ursadb
Trigram database written in C++, suited for malware indexing
Stars: ✭ 72 (-71.2%)
Mutual labels:  malware, yara
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+2.4%)
Mutual labels:  malware, malware-analysis
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3984.8%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-75.2%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-92.8%)
Mutual labels:  malware, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-62.4%)
Mutual labels:  malware, malware-analysis
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1446%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-71.6%)
Mutual labels:  malware, malware-analysis
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-67.2%)
Mutual labels:  malware, malware-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+401.2%)
Mutual labels:  malware, malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+18.8%)
Mutual labels:  malware, malware-analysis
r2yara
r2yara - Module for Yara using radare2 information
Stars: ✭ 30 (-88%)
Mutual labels:  malware, yara
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-93.2%)
Mutual labels:  malware, malware-analysis
Static-Malware-Analyses
A open source Python script to perform static analysis on a Malware Binary File (portable executable).
Stars: ✭ 15 (-94%)
Mutual labels:  static-analysis, malware
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-85.2%)
Mutual labels:  malware, malware-analysis
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+3572.4%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-89.6%)
Mutual labels:  malware, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-72%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+457.6%)
Mutual labels:  malware-analysis, yara
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-49.6%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-87.6%)
Mutual labels:  malware, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+4%)
Mutual labels:  malware, malware-analysis
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+19.2%)
Mutual labels:  malware, malware-analysis
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (+29.6%)
Mutual labels:  malware-analysis, yara
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+23.2%)
Mutual labels:  malware, malware-analysis
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (+38%)
Mutual labels:  malware, malware-analysis
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+710.4%)
Mutual labels:  malware, malware-analysis
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-88.4%)
Mutual labels:  malware, malware-analysis
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (-63.2%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-47.2%)
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-42.4%)
Mutual labels:  malware, malware-analysis
Blackweb
Domains Blocklist for Squid-Cache
Stars: ✭ 189 (-24.4%)
Mutual labels:  malware
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (-13.2%)
Mutual labels:  malware
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-24%)
Mutual labels:  malware-analysis
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (-9.2%)
Mutual labels:  malware
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-24%)
Mutual labels:  malware-analysis
Codeclimate
Code Climate CLI
Stars: ✭ 2,273 (+809.2%)
Mutual labels:  static-analysis
Ck
Code metrics for Java code by means of static analysis
Stars: ✭ 187 (-25.2%)
Mutual labels:  static-analysis
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Stars: ✭ 218 (-12.8%)
Mutual labels:  malware
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-25.2%)
Mutual labels:  static-analysis
Recaf
The modern Java bytecode editor
Stars: ✭ 3,374 (+1249.6%)
Mutual labels:  static-analysis
Fsf
File Scanning Framework
Stars: ✭ 228 (-8.8%)
Mutual labels:  yara
Bolt
Bolt is a language with in-built data-race freedom!
Stars: ✭ 215 (-14%)
Mutual labels:  static-analysis
Apt cybercriminal campagin collections
APT & CyberCriminal Campaign Collection
Stars: ✭ 2,572 (+928.8%)
Mutual labels:  yara
Attack monitor
Endpoint detection & Malware analysis software
Stars: ✭ 186 (-25.6%)
Mutual labels:  malware-analysis
Libscout
LibScout: Third-party library detector for Java/Android apps
Stars: ✭ 217 (-13.2%)
Mutual labels:  static-analysis
Unified Hosts Autoupdate
Quickly and easily install, uninstall, and set up automatic updates for any of Steven Black's unified hosts files.
Stars: ✭ 185 (-26%)
Mutual labels:  malware
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-26.8%)
Mutual labels:  malware-analysis
Nao
Simple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Stars: ✭ 228 (-8.8%)
Mutual labels:  malware-analysis
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-13.6%)
Mutual labels:  malware
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-27.2%)
Mutual labels:  malware-analysis
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (-27.6%)
Mutual labels:  malware
Forbidden Apis
Policeman's Forbidden API Checker
Stars: ✭ 216 (-13.6%)
Mutual labels:  static-analysis
Bodyclose
Analyzer: checks whether HTTP response body is closed and a re-use of TCP connection is not blocked.
Stars: ✭ 181 (-27.6%)
Mutual labels:  static-analysis
61-120 of 926 similar projects