All Projects → Sojobo → Similar Projects or Alternatives

1066 Open source projects that are alternatives of or similar to Sojobo

Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+2470.69%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+164.66%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (+63.79%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+231.03%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+3231.9%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (+56.9%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-47.41%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+243.1%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (+67.24%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+63.79%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+1646.55%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+25.86%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (+8.62%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+79.31%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+104.31%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+145.69%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+263.79%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+38.79%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+57.76%)
Shed
.NET runtime inspector
Stars: ✭ 229 (+97.41%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-73.28%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-81.9%)
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+124.14%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+160.34%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+142.24%)
Idenlib
idenLib - Library Function Identification [This project is not maintained anymore]
Stars: ✭ 322 (+177.59%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+191.38%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-78.45%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-77.59%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+181.9%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-39.66%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+143.1%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-68.1%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+203.45%)
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (+220.69%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3518.1%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+3501.72%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+287.93%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+278.45%)
Mutual labels:  security-tools, malware-research
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+200.86%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+253.45%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+301.72%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+1607.76%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+304.31%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-85.34%)
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+456.03%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+387.07%)
Die Engine
DIE engine
Stars: ✭ 648 (+458.62%)
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+480.17%)
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+341.38%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+471.55%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+1101.72%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+585.34%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+563.79%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+675.86%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6666.38%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+325.86%)
Whaler
Program to reverse Docker images into Dockerfiles
Stars: ✭ 670 (+477.59%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-90.52%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+761.21%)
1-60 of 1066 similar projects