All Projects → Sojobo → Similar Projects or Alternatives

1066 Open source projects that are alternatives of or similar to Sojobo

Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+304.31%)
Bap
Binary Analysis Platform
Stars: ✭ 1,385 (+1093.97%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+203.45%)
Cwe checker
cwe_checker finds vulnerable patterns in binary executables
Stars: ✭ 372 (+220.69%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+287.93%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (+13.79%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (+13.79%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+200.86%)
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+253.45%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+301.72%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+305.17%)
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (+278.45%)
Mutual labels:  security-tools, malware-research
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+471.55%)
Flare Vm
No description or website provided.
Stars: ✭ 3,201 (+2659.48%)
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+480.17%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+563.79%)
Execution Trace Viewer
Tool for viewing and analyzing execution traces
Stars: ✭ 149 (+28.45%)
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+13186.21%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6666.38%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+88.79%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+585.34%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+761.21%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+980.17%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-16.38%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-40.52%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+7814.66%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-63.79%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-52.59%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-76.72%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-81.9%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-73.28%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+142.24%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-78.45%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-55.17%)
Macbook
《macOS软件安全与逆向分析》随书源码
Stars: ✭ 302 (+160.34%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-77.59%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-60.34%)
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-52.59%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3518.1%)
Pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
Stars: ✭ 4,178 (+3501.72%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-68.1%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+325.86%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-64.66%)
Appmon
Documentation:
Stars: ✭ 1,157 (+897.41%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-40.52%)
Hexd
🔍 Colourful, human-friendly hexdump tool
Stars: ✭ 100 (-13.79%)
Mutual labels:  reverse-engineering
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (-6.9%)
Mutual labels:  security-tools
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Stars: ✭ 101 (-12.93%)
Mutual labels:  security-tools
Idbutil
Library and tool for reading IDApro databases.
Stars: ✭ 100 (-13.79%)
Mutual labels:  reverse-engineering
Pokecrystal
Disassembly of Pokémon Crystal
Stars: ✭ 1,549 (+1235.34%)
Mutual labels:  reverse-engineering
Embedos
EmbedOS - Embedded security testing virtual machine
Stars: ✭ 108 (-6.9%)
Mutual labels:  security-tools
Vm setup
A collection of scripts to initialize a windows VM to run all the malwares!
Stars: ✭ 101 (-12.93%)
Mutual labels:  malware-analysis
Flare Ida
IDA Pro utilities from FLARE team
Stars: ✭ 1,374 (+1084.48%)
Mutual labels:  reverse-engineering
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (-6.9%)
Mutual labels:  malware-analysis
Fugacious
OSSSM (awesome). Open source short-term secure messaging
Stars: ✭ 100 (-13.79%)
Mutual labels:  security-tools
Jebscripts
A set of JEB Python/Java scripts for reverse engineering Android obfuscated code
Stars: ✭ 100 (-13.79%)
Mutual labels:  reverse-engineering
Dockle
Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start
Stars: ✭ 1,713 (+1376.72%)
Mutual labels:  security-tools
Outis
outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) and platforms (like Powershell).
Stars: ✭ 111 (-4.31%)
Mutual labels:  security-tools
Archivefuzz
Hunt down the secrets from the WebArchives for Fun and Profit
Stars: ✭ 108 (-6.9%)
Mutual labels:  security-tools
Ngrev
Tool for reverse engineering of Angular applications
Stars: ✭ 1,368 (+1079.31%)
Mutual labels:  reverse-engineering
61-120 of 1066 similar projects