All Projects → Xapkdetector → Similar Projects or Alternatives

830 Open source projects that are alternatives of or similar to Xapkdetector

Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+13.94%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (-8.65%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (-29.81%)
Probedroid
A SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
Stars: ✭ 182 (-12.5%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+5.29%)
Malwaresearch
A command line tool to find malwares on http://openmalware.org
Stars: ✭ 190 (-8.65%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+2.88%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+380.29%)
malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (-50%)
Polichombr
Collaborative malware analysis framework
Stars: ✭ 307 (+47.6%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+570.19%)
Apklab
Android Reverse-Engineering Workbench for VS Code
Stars: ✭ 470 (+125.96%)
Pev
The PE file analysis toolkit
Stars: ✭ 422 (+102.88%)
yara
Malice Yara Plugin
Stars: ✭ 27 (-87.02%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (-70.67%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+37.02%)
Malwarelab vm Setup
Setup scripts for my Malware Analysis VMs
Stars: ✭ 126 (-39.42%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (-75%)
Detect It Easy
Program for determining types of files for Windows, Linux and MacOS.
Stars: ✭ 2,982 (+1333.65%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (-66.83%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-88.94%)
Sojobo
A binary analysis framework
Stars: ✭ 116 (-44.23%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (-66.83%)
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+874.04%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+1758.17%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+69.23%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+91.35%)
Drltrace
Drltrace is a library calls tracer for Windows and Linux applications.
Stars: ✭ 282 (+35.58%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+84.62%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (-22.6%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+124.04%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+125.48%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+137.5%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+116.35%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+4066.35%)
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+146.15%)
Mutual labels:  apk, reverse-engineering
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+210.1%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+201.44%)
Mutual labels:  apk, reverse-engineering
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+218.75%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+171.63%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+270.19%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-12.02%)
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-94.71%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+332.69%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+3673.56%)
Apk Mitm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Stars: ✭ 893 (+329.33%)
Mutual labels:  apk, reverse-engineering
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-86.06%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-80.29%)
Antidbg
A bunch of Windows anti-debugging tricks for x86 and x64.
Stars: ✭ 177 (-14.9%)
Reverseapk
Quickly analyze and reverse engineer Android packages
Stars: ✭ 419 (+101.44%)
Mutual labels:  apk, reverse-engineering
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+282.21%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-77.88%)
Lief
Authors
Stars: ✭ 2,730 (+1212.5%)
Cmulator
Cmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
Stars: ✭ 197 (-5.29%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+4809.62%)
Mutual labels:  apk, malware-analysis
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+502.4%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-70.19%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-55.29%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-53.37%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-39.9%)
1-60 of 830 similar projects