All Projects â†’ vminspect â†’ Similar Projects or Alternatives

625 Open source projects that are alternatives of or similar to vminspect

Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (+632%)
Gda Android Reversing Tool
GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Stars: ✭ 2,332 (+9228%)
pyaff4
The Python implementation of the AFF4 standard.
Stars: ✭ 37 (+48%)
Mutual labels:  forensics, forensic-analysis
ForensicsTools
A list of free and open forensics analysis tools and other resources
Stars: ✭ 392 (+1468%)
Mutual labels:  forensics, forensic-analysis
Imm2Virtual
This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD (raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.
Stars: ✭ 40 (+60%)
Mutual labels:  virtualization, forensics
Radare2
UNIX-like reverse engineering framework and command-line toolset
Stars: ✭ 15,412 (+61548%)
Mutual labels:  forensics, malware-analysis
Palmprint-Recognition-in-the-Wild
No description or website provided.
Stars: ✭ 22 (-12%)
Mutual labels:  forensics, forensic-analysis
Drakvuf
DRAKVUF Black-box Binary Analysis
Stars: ✭ 628 (+2412%)
Mutual labels:  virtualization, malware-analysis
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (+8%)
Mutual labels:  forensics, forensic-analysis
See
Sandboxed Execution Environment
Stars: ✭ 770 (+2980%)
Mutual labels:  virtualization, malware-analysis
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+332%)
Mutual labels:  forensics, malware-analysis
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (+940%)
Mutual labels:  virtualization, malware-analysis
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+152%)
Mutual labels:  forensics, malware-analysis
lsrootkit
Rootkit Detector for UNIX
Stars: ✭ 53 (+112%)
Mutual labels:  forensics, forensic-analysis
Judge-Jury-and-Executable
A file system forensics analysis scanner and threat hunting tool. Scans file systems at the MFT and OS level and stores data in SQL, SQLite or CSV. Threats and data can be probed harnessing the power and syntax of SQL.
Stars: ✭ 66 (+164%)
Mutual labels:  forensics, forensic-analysis
Oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Stars: ✭ 1,848 (+7292%)
Mutual labels:  forensics, malware-analysis
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (+148%)
btrfscue
Recover files from damaged BTRFS filesystems
Stars: ✭ 28 (+12%)
Mutual labels:  forensics, forensic-analysis
sandfly-setup
Sandfly Security Agentless Compromise and Intrusion Detection System For Linux
Stars: ✭ 45 (+80%)
Mutual labels:  forensics
dnslog
Minimalistic DNS logging tool
Stars: ✭ 40 (+60%)
Mutual labels:  forensics
Yeet-Emulator
🔥 A really basic emulator to understand how IL code works.
Stars: ✭ 47 (+88%)
Mutual labels:  virtualization
hayabusa
Hayabusa (éš¼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Stars: ✭ 908 (+3532%)
Mutual labels:  forensics
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1088%)
Mutual labels:  malware-analysis
python-negotiator
Scriptable KVM/QEMU guest agent implemented in Python
Stars: ✭ 40 (+60%)
Mutual labels:  virtualization
Mail-Toaster-6
Mail Toaster 6
Stars: ✭ 40 (+60%)
Mutual labels:  virtualization
vframe
VFRAME: Visual Forensics and Metadata Extraction
Stars: ✭ 41 (+64%)
Mutual labels:  forensic-analysis
NETNOOB
A simple program written in bash that contains basic Linux network tools, information gathering tools and scanning tools.
Stars: ✭ 105 (+320%)
Mutual labels:  vulnerability-scanners
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+36624%)
Mutual labels:  malware-analysis
MixewayScanner
Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and DAST types
Stars: ✭ 15 (-40%)
Mutual labels:  vulnerability-scanners
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (+388%)
Mutual labels:  forensics
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+756%)
Mutual labels:  malware-analysis
INDXRipper
Carve file metadata from NTFS index ($I30) attributes
Stars: ✭ 32 (+28%)
Mutual labels:  forensics
RemoteNET
Examine, create and interact with remote objects in other .NET processes.
Stars: ✭ 29 (+16%)
Mutual labels:  forensics
Practical Malware Analysis
Materials for a course based on the Practical Malware Analysis text by Andrew Honig and Michael Sikorski
Stars: ✭ 16 (-36%)
Mutual labels:  malware-analysis
assemblyline-core
Core server components for Assemblyline 4 (Alerter, dispatcher, expiry, ingester, scaler, updater, ...)
Stars: ✭ 16 (-36%)
Mutual labels:  malware-analysis
node-qemu-server
Free GUI / Frontend / Management tool for simple setup, configure and control virtual machines (qemu / kvm) within your HTML5 Webbrowser. Virtualization with Node.js / Currently under complete rewrite.
Stars: ✭ 41 (+64%)
Mutual labels:  virtualization
UnAutoIt
The Cross Platform AutoIt Extractor
Stars: ✭ 90 (+260%)
Mutual labels:  malware-analysis
vps host server
VPS Hosting Server Daemon for provisioning, monitoring, and communications with the central system.
Stars: ✭ 12 (-52%)
Mutual labels:  virtualization
MantOS
LIFARS Networking Security GNU/Linux distro
Stars: ✭ 24 (-4%)
Mutual labels:  forensics
harvest
Tool to sort large collections of files according to common typologies
Stars: ✭ 32 (+28%)
Mutual labels:  forensics
docker-box
Web Interface to manage full blown docker containers and images.
Stars: ✭ 108 (+332%)
Mutual labels:  virtualization
FinSpy-for-Android
FinSpy for Android technical analysis and tools
Stars: ✭ 42 (+68%)
Mutual labels:  malware-analysis
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+1812%)
Mutual labels:  vulnerability-scanners
blogr-pve
Puppet provisioning of HA failover/cluster environment implemented in Proxmox Virtual Environment and Linux boxes.
Stars: ✭ 28 (+12%)
Mutual labels:  virtualization
fame modules
Community modules for FAME
Stars: ✭ 55 (+120%)
Mutual labels:  malware-analysis
yara
Malice Yara Plugin
Stars: ✭ 27 (+8%)
Mutual labels:  malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+628%)
Mutual labels:  malware-analysis
TryHackMe-Write-Up
The entire walkthrough of all my resolved TryHackMe rooms
Stars: ✭ 53 (+112%)
Mutual labels:  forensics
telfhash
Symbol hash for ELF files
Stars: ✭ 75 (+200%)
Mutual labels:  malware-analysis
control-pane
ClonOS WEB control panel (CBSD WEB UI)
Stars: ✭ 112 (+348%)
Mutual labels:  virtualization
xLogger
Simple windows API logger
Stars: ✭ 62 (+148%)
Mutual labels:  malware-analysis
toolkit
The essential toolkit for reversing, malware analysis, and cracking
Stars: ✭ 176 (+604%)
Mutual labels:  malware-analysis
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (+640%)
Mutual labels:  vulnerability-scanners
haaukins
A Highly Accessible and Automated Virtualization Platform for Security Education
Stars: ✭ 148 (+492%)
Mutual labels:  virtualization
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-48%)
Mutual labels:  forensics
vulnscan
A static binary vulnerability scanner
Stars: ✭ 47 (+88%)
Mutual labels:  vulnerability-scanners
MEAT
This toolkit aims to help forensicators perform different kinds of acquisitions on iOS devices
Stars: ✭ 101 (+304%)
Mutual labels:  forensics
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+336%)
Mutual labels:  malware-analysis
AppmemDumper
Forensics triage tool relying on Volatility and Foremost
Stars: ✭ 22 (-12%)
Mutual labels:  forensics
emerald
Import DynamoRIO drcov code coverage data into Ghidra
Stars: ✭ 30 (+20%)
Mutual labels:  malware-analysis
1-60 of 625 similar projects