All Projects → Simpleator → Similar Projects or Alternatives

1859 Open source projects that are alternatives of or similar to Simpleator

Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1386.54%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+1506.92%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-93.46%)
Mutual labels:  emulator, malware, malware-analysis
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-76.54%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-24.23%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-38.08%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+679.23%)
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (+983.08%)
Mutual labels:  emulator, malware, reverse-engineering
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (+14.62%)
Mutual labels:  emulator, malware, malware-analysis
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (+125.77%)
Mutual labels:  emulator, malware, reverse-engineering
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+53.08%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+9.62%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+47.69%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-82.31%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+381.92%)
Mutual labels:  malware, malware-analysis
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+4310%)
Mutual labels:  malware, reverse-engineering
Practicalmalwarelabs
Keep track of the labs from the book "Practical Malware Analysis"
Stars: ✭ 130 (-50%)
Mutual labels:  malware, reverse-engineering
Malwaretrainingsets
Free Malware Training Datasets for Machine Learning
Stars: ✭ 151 (-41.92%)
Mutual labels:  malware, malware-analysis
Binsnitch
Detect silent (unwanted) changes to files on your system
Stars: ✭ 144 (-44.62%)
Mutual labels:  malware, malware-analysis
Lisa
Sandbox for automated Linux malware analysis.
Stars: ✭ 177 (-31.92%)
Mutual labels:  malware, malware-analysis
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-88.08%)
Mutual labels:  malware, malware-analysis
Unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, X86)
Stars: ✭ 4,934 (+1797.69%)
Mutual labels:  emulator, reverse-engineering
Medusa
An open source interactive disassembler
Stars: ✭ 946 (+263.85%)
Mutual labels:  emulator, reverse-engineering
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+432.69%)
Mutual labels:  emulator, reverse-engineering
Miasm
Reverse engineering framework in Python
Stars: ✭ 2,649 (+918.85%)
Mutual labels:  emulator, reverse-engineering
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-15.77%)
Mutual labels:  malware, malware-analysis
V86
x86 virtualization in your browser, recompiling x86 to wasm on the fly
Stars: ✭ 12,765 (+4809.62%)
Mutual labels:  emulator, virtualization
Rusty Hermit
RustyHermit - A Rust-based, lightweight unikernel
Stars: ✭ 268 (+3.08%)
Nanos
A kernel designed to run one and only one application in a virtualized environment
Stars: ✭ 557 (+114.23%)
Php Malware Analysis
Deobfuscation and analysis of PHP malware captured by a WordPress honey pot
Stars: ✭ 82 (-68.46%)
Mutual labels:  malware, reverse-engineering
Malwaredatascience
Malware Data Science Reading Diary / Notes
Stars: ✭ 82 (-68.46%)
Mutual labels:  malware, malware-analysis
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-73.46%)
Mutual labels:  malware, malware-analysis
Docker Misp
Automated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
Stars: ✭ 148 (-43.08%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-91.92%)
Mutual labels:  malware, malware-analysis
Saydog Framework
Saydog Framework
Stars: ✭ 71 (-72.69%)
Mutual labels:  malware, malware-analysis
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-93.08%)
Mutual labels:  malware, malware-analysis
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (-3.85%)
Mutual labels:  malware, malware-analysis
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+176.92%)
Mutual labels:  malware, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-63.85%)
Mutual labels:  malware, malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (-89.62%)
Mutual labels:  malware, malware-analysis
Ops
ops - build and run nanos unikernels
Stars: ✭ 552 (+112.31%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-58.08%)
Mutual labels:  malware, malware-analysis
fame modules
Community modules for FAME
Stars: ✭ 55 (-78.85%)
Mutual labels:  malware, malware-analysis
Anatomy-of-System-Engineering
System Engineering Memory Map
Stars: ✭ 17 (-93.46%)
MalScan
A Simple PE File Heuristics Scanners
Stars: ✭ 41 (-84.23%)
Mutual labels:  malware, malware-analysis
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+8.08%)
Mutual labels:  malware, malware-analysis
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-17.69%)
Mutual labels:  malware, malware-analysis
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (-1.54%)
Mutual labels:  malware, malware-analysis
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+14.23%)
Mutual labels:  malware, malware-analysis
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+16.54%)
Mutual labels:  malware, malware-analysis
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-90.38%)
Mutual labels:  virtualization, malware-analysis
Hdk
(unofficial) Hyper-V® Development Kit
Stars: ✭ 166 (-36.15%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-46.15%)
Mutual labels:  malware, malware-analysis
HomebrewOverlay
Browser extension adware (showHomebrewOverlayOuter)
Stars: ✭ 52 (-80%)
Mutual labels:  malware, malware-analysis
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (-62.31%)
Mutual labels:  malware, malware-analysis
OLEPackagerFormat
OLE Package Format Documentation
Stars: ✭ 18 (-93.08%)
Mutual labels:  malware, malware-analysis
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-85.77%)
Mutual labels:  malware, malware-analysis
maldetect
Debian packaging of Linux Malware Detect (https://github.com/rfxn/linux-malware-detect)
Stars: ✭ 48 (-81.54%)
Mutual labels:  malware, malware-analysis
Corium
Corium is a modern scripting language which combines simple, safe and efficient programming.
Stars: ✭ 18 (-93.08%)
Mutual labels:  emulator, virtualization
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+3354.23%)
Mutual labels:  malware, malware-analysis
1-60 of 1859 similar projects