All Projects → Simplify → Similar Projects or Alternatives

1964 Open source projects that are alternatives of or similar to Simplify

decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-99.56%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (-47.58%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-89.7%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-95.83%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-99.3%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (-90.06%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-93.27%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-97.31%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-92.63%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-98.42%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (-92.32%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-98.58%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (-76.71%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-97%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-96.22%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-95.29%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-95.08%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (-93.87%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (-88.36%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-99.04%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+8.1%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-95.08%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-87.22%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (-79.43%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+103.08%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (-90.97%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (-89.08%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (-67.58%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-91.54%)
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (-93.38%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-96.74%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (-94.33%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (-22.85%)
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-92.29%)
Mutual labels:  emulator, malware, malware-analysis
Qiling
Qiling Advanced Binary Emulation Framework
Stars: ✭ 2,816 (-27.14%)
Mutual labels:  emulator, malware, reverse-engineering
Anti Emulator
Android Anti-Emulator
Stars: ✭ 587 (-84.81%)
Mutual labels:  emulator, malware, reverse-engineering
maz
Malware Analysis Zoo
Stars: ✭ 25 (-99.35%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (-87.94%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (-94.62%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (-82.85%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (-85.38%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-99.33%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-92.73%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-99.46%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-99.2%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-98.21%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (-81.37%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-98.21%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (-92.06%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-97.57%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-99.53%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-98.81%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-94.9%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (-94.46%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (-92.16%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+8.59%)
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (-73.27%)
Mutual labels:  virtual-machine, malware
memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-99.35%)
Mutual labels:  malware, malware-research
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-99.38%)
Plotty
C language compiler from scratch for a custom architecture, with virtual machine and all
Stars: ✭ 33 (-99.15%)
Mutual labels:  emulator, virtual-machine
1-60 of 1964 similar projects