All Projects → rair-core → Similar Projects or Alternatives

989 Open source projects that are alternatives of or similar to rair-core

Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+24363.49%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (+11.11%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+4633.33%)
Florentino
Fast Static File Analysis Framework
Stars: ✭ 92 (+46.03%)
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+2833.33%)
Mutual labels:  forensics, malware-analysis
Panopticon
A libre cross-platform disassembler.
Stars: ✭ 1,376 (+2084.13%)
Mutual labels:  static-analysis, disassembler
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+71.43%)
Mutual labels:  forensics, malware-analysis
r2con-prequals-rhme3
r2 the Rhme3! The RHme (Riscure Hack me) is a low level hardware CTF that comes in the form of an Arduino board (AVR architecture). It involves a set of SW and HW challenges to test your skills in different areas such as side channel analysis, fault injection, reverse-engineering and software exploitation. In our talk we will briefly recap RHme2…
Stars: ✭ 15 (-76.19%)
Mutual labels:  exploitation, radare2
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+207.94%)
Mutual labels:  disassembler, malware-analysis
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-46.03%)
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-80.95%)
Mutual labels:  static-analysis, disassembler
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+419.05%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+190.48%)
Mutual labels:  forensics, malware-analysis
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+352.38%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (+100%)
r2wiki
Radare 2 wiki
Stars: ✭ 89 (+41.27%)
Mutual labels:  radare2, radare
BEFA-Library
High-level library for executable binary file analysis
Stars: ✭ 14 (-77.78%)
Mutual labels:  static-analysis, disassembler
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+6531.75%)
Mutual labels:  disassembler, malware-analysis
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (+71.43%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+109.52%)
R2frida
Radare2 and Frida better together.
Stars: ✭ 610 (+868.25%)
Mutual labels:  static-analysis, radare2
Habomalhunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Stars: ✭ 627 (+895.24%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+2098.41%)
Mutual labels:  static-analysis, disassembler
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+16109.52%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-1.59%)
Guanciale
🥓 Grab info needed by Carbonara from executables and disassemblers databases
Stars: ✭ 14 (-77.78%)
Mutual labels:  malware-analysis, radare2
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+14473.02%)
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (+55.56%)
Mutual labels:  static-analysis, disassembler
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+296.83%)
radare2-book
Radare2 official book
Stars: ✭ 628 (+896.83%)
Mutual labels:  radare2, radare
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+512.7%)
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (+565.08%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-34.92%)
R2frida Wiki
This repo aims at providing practical examples on how to use r2frida
Stars: ✭ 168 (+166.67%)
Mutual labels:  static-analysis, radare2
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-60.32%)
Mutual labels:  forensics, malware-analysis
ethereum-dasm
An ethereum evm bytecode disassembler and static/dynamic analysis tool
Stars: ✭ 121 (+92.06%)
Mutual labels:  static-analysis, disassembler
errorprone-slf4j
An Error Prone plugin for SLF4J
Stars: ✭ 26 (-58.73%)
Mutual labels:  static-analysis
magisk-frida
You are probably looking for: https://github.com/ViRb3/magisk-frida
Stars: ✭ 47 (-25.4%)
Mutual labels:  exploitation
AEGPaper
Automatic Exploit Generation Paper
Stars: ✭ 30 (-52.38%)
Mutual labels:  exploitation
mini-kali
Docker image for hacking
Stars: ✭ 15 (-76.19%)
Mutual labels:  forensics
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-58.73%)
Mutual labels:  malware-analysis
rtfsig
A tool to help malware analysts signature unique parts of RTF documents
Stars: ✭ 28 (-55.56%)
Mutual labels:  malware-analysis
xgadget
Fast, parallel, cross-variant ROP/JOP gadget search for x86/x64 binaries.
Stars: ✭ 33 (-47.62%)
Mutual labels:  exploitation
ShannonBaseband
Scripts, plugins, and information for working with Samsung's Shannon baseband.
Stars: ✭ 69 (+9.52%)
Mutual labels:  exploitation
corana
Corana is a Dynamic Symbolic Execution Engine for ARM Cortex-M aiming to incrementally reconstruct the precise Control Flow Graph (CFG) of IoT malware under the presence of obfuscation techniques e.g., indirect jumps and opaque predicates
Stars: ✭ 19 (-69.84%)
Mutual labels:  malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+55.56%)
Mutual labels:  malware-analysis
ManTraNet-pytorch
Implementation of the famous Image Manipulation\Forgery Detector "ManTraNet" in Pytorch
Stars: ✭ 47 (-25.4%)
Mutual labels:  forensics
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (-57.14%)
Mutual labels:  forensics
static-code-analysis-plugin
A plugin to simplify Static Code Analysis on Gradle. Not restricted to, but specially useful, in Android projects, by making sure all analysis can access the SDK classes.
Stars: ✭ 36 (-42.86%)
Mutual labels:  static-analysis
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (-15.87%)
Mutual labels:  forensics
clair-cicd
Making CoreOS' Clair easily work in CI/CD pipelines
Stars: ✭ 27 (-57.14%)
Mutual labels:  static-analysis
luacheck
A tool for linting and static analysis of Lua code.
Stars: ✭ 139 (+120.63%)
Mutual labels:  static-analysis
r2lldb
radare2-lldb integration
Stars: ✭ 54 (-14.29%)
Mutual labels:  radare2
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+763.49%)
Mutual labels:  exploitation
ImageSplicingDetection
Illuminant inconsistencies for image splicing detection in forensics
Stars: ✭ 36 (-42.86%)
Mutual labels:  forensics
sift-saltstack
Salt States for Configuring the SIFT Workstation
Stars: ✭ 82 (+30.16%)
Mutual labels:  forensics
truehunter
Truehunter
Stars: ✭ 30 (-52.38%)
Mutual labels:  forensics
ROP-Emporium
Solutions for ROP Emporium challenges (https://ropemporium.com/) in python.
Stars: ✭ 38 (-39.68%)
Mutual labels:  exploitation
python-icap-yara
An ICAP Server with yara scanner for URL and content.
Stars: ✭ 50 (-20.63%)
Mutual labels:  malware-analysis
phpstan-symfony
*DEPRECATED* Symfony extension for PHPStan
Stars: ✭ 42 (-33.33%)
Mutual labels:  static-analysis
1-60 of 989 similar projects