All Projects → Pev → Similar Projects or Alternatives

684 Open source projects that are alternatives of or similar to Pev

Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-32.46%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+606.64%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-43.84%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-54.03%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-97.39%)
Lief
Authors
Stars: ✭ 2,730 (+546.92%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+3552.13%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-9%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-85.55%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (-2.84%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-54.98%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-65.4%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-22.51%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-54.98%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (-28.44%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-61.85%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+70.62%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+380.09%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (-23.7%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-27.25%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+815.88%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-70.14%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-72.51%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-56.87%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-50.71%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-5.69%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-54.98%)
Z3 and angr binary analysis workshop
Code and exercises for a workshop on z3 and angr
Stars: ✭ 154 (-63.51%)
Triton
Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a dynamic taint engine, AST representations of the x86, x86-64, ARM32 and AArch64 Instructions Set Architecture (ISA), SMT simplification passes, an SMT solver interface and, the last but not least, Python bindings.
Stars: ✭ 1,934 (+358.29%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+894.55%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-16.59%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-33.41%)
Rematch
REmatch, a complete binary diffing framework that is free and strives to be open source and community driven.
Stars: ✭ 141 (-66.59%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+890.05%)
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (-94.31%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-17.3%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-90.05%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-83.65%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-77.73%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-94.55%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-49.29%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+2075.59%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-29.62%)
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (-18.72%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-69.91%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-95.73%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-28.2%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-93.6%)
Security Notes
📓 Some security related notes
Stars: ✭ 422 (+0%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-91.23%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-95.97%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (-19.91%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-93.84%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-94.31%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-83.41%)
Avatar2
Python core of avatar²
Stars: ✭ 334 (-20.85%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-95.02%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-92.65%)
Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (-22.99%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-75.36%)
1-60 of 684 similar projects