All Projects → Replica → Similar Projects or Alternatives

2498 Open source projects that are alternatives of or similar to Replica

Ddisasm
A fast and accurate disassembler
Stars: ✭ 325 (+67.53%)
Gtirb
Intermediate Representation for Binary analysis and transformation
Stars: ✭ 190 (-2.06%)
B2r2
B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.
Stars: ✭ 262 (+35.05%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+7844.33%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1437.11%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-5.67%)
E9patch
A powerful static binary rewriting tool
Stars: ✭ 317 (+63.4%)
Binee
Binee: binary emulation environment
Stars: ✭ 408 (+110.31%)
Mutual labels:  analysis, binary, binary-analysis
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+1102.06%)
Pref
Portable Reverse Engineering Framework
Stars: ✭ 127 (-34.54%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+22.16%)
bmod
bmod parses binaries for modification/patching and disassembles machine code sections.
Stars: ✭ 12 (-93.81%)
Mutual labels:  binary, disassembler, disassembly
sleigh
Unofficial CMake build for Ghidra SLEIGH
Stars: ✭ 54 (-72.16%)
Die Engine
DIE engine
Stars: ✭ 648 (+234.02%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+53.61%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-40.21%)
Electriceye
Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.
Stars: ✭ 255 (+31.44%)
Shed
.NET runtime inspector
Stars: ✭ 229 (+18.04%)
Lief
Authors
Stars: ✭ 2,730 (+1307.22%)
Kubestriker
A Blazing fast Security Auditing tool for Kubernetes
Stars: ✭ 213 (+9.79%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+55.67%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+58.25%)
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+1351.55%)
Mutual labels:  analysis, binary, reverse-engineering
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+2053.61%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+65.98%)
W5
Security Orchestration, Automation and Response (SOAR) Platform. 安全编排与自动化响应平台,无需编写代码的安全自动化,使用 SOAR 可以让团队工作更加高效
Stars: ✭ 367 (+89.18%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+111.34%)
SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Stars: ✭ 98 (-49.48%)
Mutual labels:  analysis, decompiler, disassembler
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+46.91%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-94.33%)
Befa Library
High-level library for executable binary file analysis
Stars: ✭ 12 (-93.81%)
Peasauce
Peasauce Interactive Disassembler
Stars: ✭ 33 (-82.99%)
Decomp
Components of a decompilation pipeline.
Stars: ✭ 343 (+76.8%)
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Stars: ✭ 250 (+28.87%)
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+163.92%)
Reko
Reko is a binary decompiler.
Stars: ✭ 942 (+385.57%)
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+232.47%)
BEFA-Library
High-level library for executable binary file analysis
Stars: ✭ 14 (-92.78%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+117.53%)
Redasm
The OpenSource Disassembler
Stars: ✭ 1,042 (+437.11%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+613.92%)
Kiewtai
A port of Kaitai to the Hiew hex editor
Stars: ✭ 108 (-44.33%)
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-44.33%)
Mutual labels:  security-tools, security-audit
Deksterecon
Web Application recon automation
Stars: ✭ 109 (-43.81%)
Mutual labels:  automation, security-tools
X64dbg
An open-source x64/x32 debugger for windows.
Stars: ✭ 37,825 (+19397.42%)
Bin2llvm
A binary to LLVM translator
Stars: ✭ 108 (-44.33%)
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-44.33%)
Mutual labels:  analysis, malware-analysis
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+782.99%)
Mutual labels:  security-tools, security-audit
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+921.13%)
Sippts
Set of tools to audit SIP based VoIP Systems
Stars: ✭ 116 (-40.21%)
Mutual labels:  security-tools, security-audit
Pokecrystal
Disassembly of Pokémon Crystal
Stars: ✭ 1,549 (+698.45%)
Mutual labels:  disassembly, reverse-engineering
Imhex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
Stars: ✭ 11,744 (+5953.61%)
Horn3t
Powerful Visual Subdomain Enumeration at the Click of a Mouse
Stars: ✭ 120 (-38.14%)
Mutual labels:  security-tools, security-audit
Despector
Java / Kotlin Decompiler and AST Library
Stars: ✭ 126 (-35.05%)
Mutual labels:  decompiler, reverse-engineering
Poketcg
Disassembly of Pokémon TCG
Stars: ✭ 125 (-35.57%)
Mutual labels:  disassembly, reverse-engineering
Awesome Mobile Security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Stars: ✭ 1,837 (+846.91%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-35.57%)
Mutual labels:  analysis, malware-analysis
Mgbdis
Game Boy ROM disassembler with RGBDS compatible output
Stars: ✭ 131 (-32.47%)
Lucid
An Interactive Hex-Rays Microcode Explorer
Stars: ✭ 188 (-3.09%)
Mutual labels:  decompiler, reverse-engineering
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-31.96%)
1-60 of 2498 similar projects