All Projects → REW-sploit → Similar Projects or Alternatives

557 Open source projects that are alternatives of or similar to REW-sploit

scemu
x86 malware emulator
Stars: ✭ 150 (+30.43%)
Mutual labels:  emulation, metasploit, cobaltstrike
Flare Emu
Stars: ✭ 487 (+323.48%)
Mutual labels:  emulation, malware-analysis
Vipermonkey
A VBA parser and emulation engine to analyze malicious macros.
Stars: ✭ 697 (+506.09%)
Mutual labels:  emulation, malware-analysis
Speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 605 (+426.09%)
Mutual labels:  emulation, malware-analysis
speakeasy
Windows kernel and user mode emulation.
Stars: ✭ 1,017 (+784.35%)
Mutual labels:  emulation, malware-analysis
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-71.3%)
Mutual labels:  defense, blueteam
flare-emu
No description or website provided.
Stars: ✭ 561 (+387.83%)
Mutual labels:  emulation, malware-analysis
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-39.13%)
Mutual labels:  malware-analysis, blueteam
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+159.13%)
Mutual labels:  emulation, malware-analysis
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+161.74%)
Mutual labels:  metasploit, blueteam
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-6.09%)
Mutual labels:  malware-analysis, blueteam
Xlmmacrodeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Stars: ✭ 243 (+111.3%)
Mutual labels:  emulation, malware-analysis
CnC-detection
Detecting PowerShell Empire, Metasploit Meterpreter and Cobalt Strike agents by payload size sequence analysis and host correlation
Stars: ✭ 15 (-86.96%)
Mutual labels:  metasploit, cobaltstrike
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-80%)
Mutual labels:  malware-analysis, blueteam
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (-63.48%)
Mutual labels:  malware-analysis
Pi1541-HAT
A HAT for the Raspberry Pi, that allows to emulate the Commodore C64 floppy disk drive 1541. Switches and IEC-Bus detachable.
Stars: ✭ 26 (-77.39%)
Mutual labels:  emulation
FirmWire
FirmWire is a full-system baseband firmware emulation platform for fuzzing, debugging, and root-cause analysis of smartphone baseband firmwares
Stars: ✭ 555 (+382.61%)
Mutual labels:  emulation
csOnvps
CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计
Stars: ✭ 263 (+128.7%)
Mutual labels:  cobaltstrike
365CS
CobaltStrike优秀资源
Stars: ✭ 81 (-29.57%)
Mutual labels:  cobaltstrike
pinmame
PinMAME - Pinball Multiple Arcade Machine Emulator
Stars: ✭ 77 (-33.04%)
Mutual labels:  emulation
nand nor
C++ Compile time NAND/NOR obfuscation
Stars: ✭ 32 (-72.17%)
Mutual labels:  emulation
SuperLibrary
Information Security Library
Stars: ✭ 60 (-47.83%)
Mutual labels:  malware-analysis
ETWNetMonv3
ETWNetMonv3 is simple C# code for Monitoring TCP Network Connection via ETW & ETWProcessMon/2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.
Stars: ✭ 32 (-72.17%)
Mutual labels:  blueteam
DNSWho
transmit cs beacon (shellcode) over self-made dns to avoid anti-kill and AV
Stars: ✭ 47 (-59.13%)
Mutual labels:  cobaltstrike
6502.ts
Emulators for MOS 6502 based systems written in TypeScript
Stars: ✭ 50 (-56.52%)
Mutual labels:  emulation
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-78.26%)
Mutual labels:  malware-analysis
EmuELEC
EmuELEC, retro emulation for Amlogic devices. Based on CoreELEC. https://emuelec.org or join us on Discord: https://discord.gg/cbgtJTu
Stars: ✭ 1,575 (+1269.57%)
Mutual labels:  emulation
trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-60.87%)
Mutual labels:  metasploit
learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
Stars: ✭ 124 (+7.83%)
Mutual labels:  malware-analysis
AggressiveGadgetToJScript
A Cobalt Strike Aggressor script to generate GadgetToJScript payloads
Stars: ✭ 90 (-21.74%)
Mutual labels:  cobaltstrike
pdp6
PDP-6 Emulator
Stars: ✭ 47 (-59.13%)
Mutual labels:  emulation
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-31.3%)
Mutual labels:  blueteam
cfxnes
JavaScript NES emulator and emulation library.
Stars: ✭ 56 (-51.3%)
Mutual labels:  emulation
Portforge
Lightweight utility to fool port scanners
Stars: ✭ 23 (-80%)
Mutual labels:  defense
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+158.26%)
Mutual labels:  malware-analysis
xLogger
Simple windows API logger
Stars: ✭ 62 (-46.09%)
Mutual labels:  malware-analysis
firebase-jest-testing
Firebase back-end testing, using Jest.
Stars: ✭ 21 (-81.74%)
Mutual labels:  emulation
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-5.22%)
Mutual labels:  malware-analysis
UnAutoIt
The Cross Platform AutoIt Extractor
Stars: ✭ 90 (-21.74%)
Mutual labels:  malware-analysis
cpm8266
Z80-CP/M2.2 emulation on ESP8266 NONOS SDK + the NoSDK from cnlohr
Stars: ✭ 110 (-4.35%)
Mutual labels:  emulation
8080
A complete emulation of the Intel 8080 processor written in C99.
Stars: ✭ 109 (-5.22%)
Mutual labels:  emulation
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-18.26%)
Mutual labels:  malware-analysis
MSF-Self-Defence
Self defense post module for metasploit
Stars: ✭ 18 (-84.35%)
Mutual labels:  defense
Cemu-UI
A user interface for the Wii U emulator, Cemu
Stars: ✭ 21 (-81.74%)
Mutual labels:  emulation
faucon
NVIDIA Falcon Microprocessor Suite
Stars: ✭ 28 (-75.65%)
Mutual labels:  emulation
chip-8
A CHIP-8 Emulator written in Haskell
Stars: ✭ 34 (-70.43%)
Mutual labels:  emulation
libu2f-emu
Universal 2nd Factor (U2F) Emulation C Library
Stars: ✭ 35 (-69.57%)
Mutual labels:  emulation
pctation
PlayStation emulator & debugger in C++17
Stars: ✭ 103 (-10.43%)
Mutual labels:  emulation
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+681.74%)
Mutual labels:  blueteam
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-86.09%)
Mutual labels:  malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+58.26%)
Mutual labels:  malware-analysis
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-69.57%)
Mutual labels:  blueteam
jpeg-defense
SHIELD: Fast, Practical Defense and Vaccination for Deep Learning using JPEG Compression
Stars: ✭ 82 (-28.7%)
Mutual labels:  defense
retropie-overlays
Console overlays set for Retropie & Recalbox
Stars: ✭ 54 (-53.04%)
Mutual labels:  emulation
bank mitigations
Anti keylogger, anti screen logger... Strategy to protect with hookings or improve your sandbox with spyware detection... - Demo
Stars: ✭ 17 (-85.22%)
Mutual labels:  blueteam
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+86.09%)
Mutual labels:  malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (-52.17%)
Mutual labels:  malware-analysis
LemonLime
A Nintendo 3DS LLE emulator written in C#
Stars: ✭ 57 (-50.43%)
Mutual labels:  emulation
Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
Stars: ✭ 601 (+422.61%)
Mutual labels:  metasploit
UTM
Virtual machines for iOS and macOS
Stars: ✭ 16,904 (+14599.13%)
Mutual labels:  emulation
1-60 of 557 similar projects