All Projects → pyc2bytecode → Similar Projects or Alternatives

1332 Open source projects that are alternatives of or similar to pyc2bytecode

static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-51.43%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+451.43%)
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+498.57%)
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (+31.43%)
Panopticon
A libre cross-platform disassembler.
Stars: ✭ 1,376 (+1865.71%)
Mutual labels:  static-analysis, disassembler
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+1878.57%)
Mutual labels:  static-analysis, disassembler
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+311.43%)
Mutual labels:  cybersecurity, infosec
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+88.57%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-47.14%)
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (+627.14%)
Mutual labels:  static-analysis, infosec
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+167.14%)
Mutual labels:  static-analysis, infosec
Cyber-Security
This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.
Stars: ✭ 42 (-40%)
Mutual labels:  cybersecurity, infosec
Opencti
Authors
Stars: ✭ 2,165 (+2992.86%)
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-77.14%)
Mutual labels:  cybersecurity, infosec
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+21917.14%)
Mutual labels:  disassembler, malware-analysis
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+177.14%)
Mutual labels:  disassembler, malware-analysis
PyIris
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Stars: ✭ 296 (+322.86%)
Mutual labels:  cybersecurity, infosec
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-41.43%)
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+1002.86%)
Mutual labels:  cybersecurity, infosec
FSEC-VM
Backend logic implementation for Vulnerability Management System
Stars: ✭ 19 (-72.86%)
Mutual labels:  cybersecurity, infosec
Oblivion
Data leak checker & OSINT Tool
Stars: ✭ 237 (+238.57%)
Mutual labels:  cybersecurity, blueteam
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+14488.57%)
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-82.86%)
Mutual labels:  static-analysis, disassembler
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+795.71%)
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-67.14%)
Mutual labels:  malware-analysis, blueteam
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-75.71%)
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-51.43%)
Mutual labels:  cybersecurity, blueteam
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-67.14%)
connectors
OpenCTI connectors
Stars: ✭ 135 (+92.86%)
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (+40%)
Mutual labels:  static-analysis, disassembler
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-48.57%)
Mutual labels:  cybersecurity, infosec
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-52.86%)
Mutual labels:  cybersecurity, infosec
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+151.43%)
Mutual labels:  infosec, malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-11.43%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (+0%)
Mutual labels:  cybersecurity, malware-research
qvm-create-windows-qube
Spin up new Windows qubes quickly, effortlessly and securely on Qubes OS
Stars: ✭ 267 (+281.43%)
Mutual labels:  cybersecurity, infosec
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-45.71%)
Mutual labels:  cybersecurity, infosec
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-1.43%)
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+865.71%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-40%)
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (+12.86%)
Mutual labels:  cybersecurity, infosec
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-50%)
Mutual labels:  infosec, blueteam
Bootsy
Designed to be installed on a fresh install of raspbian on a raspberry pi, by combining Respounder (Responder detection) and Artillery (port and service spoofing) for network deception, this tool allows you to detect an attacker on the network quickly by weeding out general noisy alerts with only those that matter.
Stars: ✭ 33 (-52.86%)
Mutual labels:  infosec, blueteam
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+158.57%)
Mutual labels:  malware-research, blueteam
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+34.29%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+332.86%)
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+7.14%)
Mutual labels:  cybersecurity, infosec
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-58.57%)
lit-bb-hack-tools
Little Bug Bounty & Hacking Tools⚔️
Stars: ✭ 180 (+157.14%)
Mutual labels:  infosec, infosectools
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+324.29%)
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+118.57%)
Mutual labels:  cybersecurity, infosec
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-77.14%)
Mutual labels:  cybersecurity, malware-analysis
REW-sploit
Emulate and Dissect MSF and *other* attacks
Stars: ✭ 115 (+64.29%)
Mutual labels:  malware-analysis, blueteam
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+1131.43%)
Mutual labels:  infosec, blueteam
yara
Malice Yara Plugin
Stars: ✭ 27 (-61.43%)
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-40%)
Mutual labels:  cybersecurity, blueteam
targets
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.
Stars: ✭ 85 (+21.43%)
Mutual labels:  cybersecurity, infosec
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Stars: ✭ 3,715 (+5207.14%)
Mutual labels:  infosec, blueteam
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+48.57%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-65.71%)
61-120 of 1332 similar projects