All Projects → Visualize_logs → Similar Projects or Alternatives

514 Open source projects that are alternatives of or similar to Visualize_logs

awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+462.5%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+878.91%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-24.22%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+119.53%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-79.69%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (+4.69%)
pyc2bytecode
A Python Bytecode Disassembler helping reverse engineers in dissecting Python binaries by disassembling and analyzing the compiled python byte-code(.pyc) files across all python versions (including Python 3.10.*)
Stars: ✭ 70 (-45.31%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+67.19%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-2.34%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-85.94%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-46.09%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+136.72%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+7072.66%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-9.37%)
fame modules
Community modules for FAME
Stars: ✭ 55 (-57.03%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+132.03%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-18.75%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-1.56%)
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-82.81%)
Mutual labels:  cybersecurity, malware-research
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-86.72%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-80.47%)
Malware Research
Code written as part of our various malware investigations
Stars: ✭ 281 (+119.53%)
flare-on-challenges
Write-ups for FireEye's FLARE-On challenges
Stars: ✭ 24 (-81.25%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-75.78%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+122.66%)
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-12.5%)
Mutual labels:  cybersecurity, malware-analysis
SuperLibrary
Information Security Library
Stars: ✭ 60 (-53.12%)
Mutual labels:  cybersecurity, malware-analysis
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-26.56%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+175%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+2919.53%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+210.94%)
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-87.5%)
Mutual labels:  cybersecurity, malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (-78.91%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-46.09%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-71.09%)
aurora
Malware similarity platform with modularity in mind.
Stars: ✭ 70 (-45.31%)
Mutual labels:  cybersecurity, malware-research
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+264.06%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+229.69%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+285.94%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+417.97%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+155.47%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-83.59%)
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-0.78%)
bonomen
BONOMEN - Hunt for Malware Critical Process Impersonation
Stars: ✭ 42 (-67.19%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+172.66%)
Winappdbg
WinAppDbg Debugger
Stars: ✭ 338 (+164.06%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+200%)
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (+140.63%)
Mutual labels:  cybersecurity, malware-analysis
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+251.56%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+341.41%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+139.84%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+6032.03%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+603.13%)
Besafe
BeSafe is robust threat analyzer which help to protect your desktop environment and know what's happening around you
Stars: ✭ 21 (-83.59%)
Mutual labels:  cybersecurity, malware-analysis
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-67.97%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+521.09%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+680.47%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-59.37%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-82.03%)
Misp
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Stars: ✭ 3,485 (+2622.66%)
Mutual labels:  cybersecurity, malware-analysis
1-60 of 514 similar projects