All Projects → pyc2bytecode → Similar Projects or Alternatives

1332 Open source projects that are alternatives of or similar to pyc2bytecode

ramllint
RAML Linter
Stars: ✭ 18 (-74.29%)
Mutual labels:  static-analysis
firehose
Interchange format for results for static analysis tools
Stars: ✭ 62 (-11.43%)
Mutual labels:  static-analysis
phpstan-phpspec
PhpSpec extension for PHPStan
Stars: ✭ 19 (-72.86%)
Mutual labels:  static-analysis
hibpwned
Python API wrapper for haveibeenpwned.com (API v3)
Stars: ✭ 21 (-70%)
Mutual labels:  infosec
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+197.14%)
Mutual labels:  cybersecurity
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+72.86%)
Mutual labels:  cybersecurity
staticcheck-action
Staticcheck's official GitHub Action
Stars: ✭ 47 (-32.86%)
Mutual labels:  static-analysis
rtfraptor
Extract OLEv1 objects from RTF files by instrumenting Word
Stars: ✭ 50 (-28.57%)
Mutual labels:  malware-analysis
Behold3r
👻Behold3r -- 收集指定网站的子域名,并可监控指定网站的子域名更新情况,发送变更报告至指定邮箱
Stars: ✭ 29 (-58.57%)
Mutual labels:  cybersecurity
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+272.86%)
Mutual labels:  cybersecurity
dlint
Dlint is a tool for encouraging best coding practices and helping ensure Python code is secure.
Stars: ✭ 130 (+85.71%)
Mutual labels:  static-analysis
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+151.43%)
Mutual labels:  cybersecurity
threat-intel
Signatures and IoCs from public Volexity blog posts.
Stars: ✭ 130 (+85.71%)
Mutual labels:  threat-intelligence
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-31.43%)
Mutual labels:  malware-analysis
coronavirus-covid-19-SARS-CoV-2-IoCs
All the IOC's I have gathered which are used directly involved coronavirus / covid-19 / SARS-CoV-2 cyber attack campaigns
Stars: ✭ 67 (-4.29%)
Mutual labels:  threat-intelligence
gigger
Git folder digger, I'm sure it's worthwhile stuff.
Stars: ✭ 39 (-44.29%)
Mutual labels:  infosec
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-18.57%)
Mutual labels:  cybersecurity
ADLES
Automated Deployment of Lab Environments System (ADLES)
Stars: ✭ 28 (-60%)
Mutual labels:  cybersecurity
cyberops
Cisco Press CCNA Cyber Ops Books and Video Courses supplemental information and additional study materials.
Stars: ✭ 18 (-74.29%)
Mutual labels:  cybersecurity
inline-plz
Inline your lint messages
Stars: ✭ 32 (-54.29%)
Mutual labels:  static-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+1352.86%)
Mutual labels:  malware-analysis
swap-detector
A library for detecting swapped arguments in function calls, and a Clang Static Analyzer plugin used to demonstrate the library.
Stars: ✭ 19 (-72.86%)
Mutual labels:  static-analysis
lints
Lint all your JavaScript, CSS, HTML, Markdown and Dockerfiles with a single command
Stars: ✭ 14 (-80%)
Mutual labels:  static-analysis
Malicious-Urlv5
A multi-layered and multi-tiered Machine Learning security solution, it supports always on detection system, Django REST framework used, equipped with a web-browser extension that uses a REST API call.
Stars: ✭ 35 (-50%)
Mutual labels:  cybersecurity
qulice
Quality Police for Java projects: aggregator of Checkstyle, PMD, and SpotBugs
Stars: ✭ 286 (+308.57%)
Mutual labels:  static-analysis
sonarqube-action
Integrate SonarQube scanner to GitHub Actions
Stars: ✭ 90 (+28.57%)
Mutual labels:  static-analysis
security-policy-specification-standard
This document proposes a way of standardising the structure, language, and grammar used in security policies.
Stars: ✭ 24 (-65.71%)
Mutual labels:  infosec
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+424.29%)
Mutual labels:  static-analysis
flydns
Related subdomains finder
Stars: ✭ 29 (-58.57%)
Mutual labels:  infosec
assemblyline client
Python client for Assemblyline 3 and 4 / Client python pour AssemblyLine 3 and 4
Stars: ✭ 19 (-72.86%)
Mutual labels:  malware-analysis
introspector
A schema and set of tools for using SQL to query cloud infrastructure.
Stars: ✭ 61 (-12.86%)
Mutual labels:  infosec
TIGMINT
TIGMINT: OSINT (Open Source Intelligence) GUI software framework
Stars: ✭ 195 (+178.57%)
Mutual labels:  infosec
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-64.29%)
Mutual labels:  malware-research
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-64.29%)
Mutual labels:  infosec
VindicateTool
LLMNR/NBNS/mDNS Spoofing Detection Toolkit
Stars: ✭ 40 (-42.86%)
Mutual labels:  infosec
DcRat
A simple remote tool in C#.
Stars: ✭ 709 (+912.86%)
Mutual labels:  infosec
r2frida-book
The radare2 + frida book for Mobile Application assessment
Stars: ✭ 38 (-45.71%)
Mutual labels:  static-analysis
localhost-sonarqube
Analysing source code locally with SonarQube in a Docker environment.
Stars: ✭ 17 (-75.71%)
Mutual labels:  static-analysis
ioc-scanner
Search a filesystem for indicators of compromise (IoC).
Stars: ✭ 31 (-55.71%)
Mutual labels:  cybersecurity
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+141.43%)
Mutual labels:  cybersecurity
Azote
Fast and lightweight AArch64 disassembler.
Stars: ✭ 24 (-65.71%)
Mutual labels:  disassembler
Python-Keylogger
Python Tutorial - || Advanced Keylogger || Code Walk-through || Hacking/Info-Sec ||
Stars: ✭ 55 (-21.43%)
Mutual labels:  infosec
DomainCAT
Domain Connectivity Analysis Tools to analyze aggregate connectivity patterns across a set of domains during security investigations
Stars: ✭ 34 (-51.43%)
Mutual labels:  cybersecurity
klever
Read-only mirror of the Klever Git repository
Stars: ✭ 18 (-74.29%)
Mutual labels:  static-analysis
corana
Corana is a Dynamic Symbolic Execution Engine for ARM Cortex-M aiming to incrementally reconstruct the precise Control Flow Graph (CFG) of IoT malware under the presence of obfuscation techniques e.g., indirect jumps and opaque predicates
Stars: ✭ 19 (-72.86%)
Mutual labels:  malware-analysis
Debt-Manager
A personal app to store people that owe you money or you owe money to. "Mo Money Mo Problems" 🎵 - The Notorious B.I.G. 😎
Stars: ✭ 22 (-68.57%)
Mutual labels:  static-analysis
phpstan-symfony
*DEPRECATED* Symfony extension for PHPStan
Stars: ✭ 42 (-40%)
Mutual labels:  static-analysis
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-78.57%)
Mutual labels:  infosec
Astra
Astra is a tool to find URLs and secrets inside a webpage/files
Stars: ✭ 187 (+167.14%)
Mutual labels:  infosec
awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Stars: ✭ 494 (+605.71%)
Mutual labels:  cybersecurity
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (+20%)
Mutual labels:  cybersecurity
subpy
Python subsets
Stars: ✭ 41 (-41.43%)
Mutual labels:  static-analysis
oscp-omnibus
A collection of resources I'm using while working toward the OSCP
Stars: ✭ 46 (-34.29%)
Mutual labels:  infosec
tiro
TIRO - A hybrid iterative deobfuscation framework for Android applications
Stars: ✭ 20 (-71.43%)
Mutual labels:  static-analysis
IntelliJ-Luanalysis
Type-safe Lua IDE Plugin for IntelliJ IDEA
Stars: ✭ 118 (+68.57%)
Mutual labels:  static-analysis
Hack4Squad
💀 A bash hacking and scanning framework.
Stars: ✭ 45 (-35.71%)
Mutual labels:  cybersecurity
SWELF
Simple Windows Event Log Forwarder (SWELF). Its easy to use/simply works Log Forwarder and EVTX Parser. Almost in full release here at https://github.com/ceramicskate0/SWELF/releases/latest.
Stars: ✭ 23 (-67.14%)
Mutual labels:  cybersecurity
k8s-nuclei-templates
Nuclei templates for K8S security scanning
Stars: ✭ 85 (+21.43%)
Mutual labels:  infosec
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-65.71%)
Mutual labels:  blueteam
semblance
Disassembler for Windows executables. Supports 16-bit NE (New Executable), MZ (DOS), and PE (Portable Executable, i.e. Win32) files.
Stars: ✭ 110 (+57.14%)
Mutual labels:  disassembler
301-360 of 1332 similar projects