All Projects → Xapkdetector → Similar Projects or Alternatives

830 Open source projects that are alternatives of or similar to Xapkdetector

Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+116.35%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+35.1%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+4066.35%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+124.04%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+137.5%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+171.63%)
awesome-malware-analysis
Defund the Police.
Stars: ✭ 9,181 (+4313.94%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (-47.6%)
Apktool
A tool for reverse engineering Android apk files
Stars: ✭ 12,978 (+6139.42%)
Mutual labels:  apk, reverse-engineering
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (-54.81%)
See
Sandboxed Execution Environment
Stars: ✭ 770 (+270.19%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+282.21%)
Malboxes
Builds malware analysis Windows VMs so that you don't have to.
Stars: ✭ 900 (+332.69%)
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-12.98%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-82.21%)
Apkleaks
Scanning APK file for URIs, endpoints & secrets.
Stars: ✭ 2,707 (+1201.44%)
Mutual labels:  apk, reverse-engineering
csbd
The repository contains the python implementation of the Android Malware Detection paper: "Empirical assessment of machine learning-based malware detectors for Android: Measuring the Gap between In-the-Lab and In-the-Wild Validation Scenarios"
Stars: ✭ 20 (-90.38%)
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-88.94%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-89.9%)
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (+34.62%)
mobileAudit
Django application that performs SAST and Malware Analysis for Android APKs
Stars: ✭ 140 (-32.69%)
Mutual labels:  apk, malware-analysis
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+24.04%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (-86.06%)
Andromeda
Andromeda - Interactive Reverse Engineering Tool for Android Applications
Stars: ✭ 627 (+201.44%)
Mutual labels:  apk, reverse-engineering
Macbook issues
《macOS软件安全与逆向分析》勘误
Stars: ✭ 11 (-94.71%)
Analyst Casefile
Maltego CaseFile entities for information security investigations, malware analysis and incident response
Stars: ✭ 41 (-80.29%)
Replica
Ghidra Analysis Enhancer 🐉
Stars: ✭ 194 (-6.73%)
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+67.79%)
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+4809.62%)
Mutual labels:  apk, malware-analysis
Sec skills
软件安全工程师技能表
Stars: ✭ 410 (+97.12%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+96.63%)
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+502.4%)
Fundamentos Engenharia Reversa
Livro: Fundamentos de Engenharia Reversa
Stars: ✭ 93 (-55.29%)
Capa
The FLARE team's open-source tool to identify capabilities in executable files.
Stars: ✭ 1,981 (+852.4%)
Stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Stars: ✭ 469 (+125.48%)
Dexcalibur
[Official] Android reverse engineering tool focused on dynamic instrumentation automation. Powered by Frida. It disassembles dex, analyzes it statically, generates hooks, discovers reflected methods, stores intercepted data and does new things from it. Its aim is to be an all-in-one Android reverse engineering platform.
Stars: ✭ 512 (+146.15%)
Mutual labels:  apk, reverse-engineering
Matire
Malware Analysis, Threat Intelligence and Reverse Engineering: LABS
Stars: ✭ 55 (-73.56%)
Fileintel
A modular Python application to pull intelligence about malicious files
Stars: ✭ 97 (-53.37%)
Mwdb Core
Malware repository component for samples & static configuration with REST API interface.
Stars: ✭ 125 (-39.9%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+218.75%)
Apk Mitm
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Stars: ✭ 893 (+329.33%)
Mutual labels:  apk, reverse-engineering
Makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Stars: ✭ 645 (+210.1%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+3673.56%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (-77.88%)
Mazewalker
Toolkit for enriching and speeding up static malware analysis
Stars: ✭ 132 (-36.54%)
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-38.46%)
Awesome Csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Stars: ✭ 132 (-36.54%)
Owasp Seraphimdroid
OWASP Seraphimdroid is an open source project with aim to create, as a community, an open platform for education and protection of Android users against privacy and security threats.
Stars: ✭ 62 (-70.19%)
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+1917.79%)
Malware Analysis Writeups
A repository of my completed writeups, along with the samples themselves.
Stars: ✭ 127 (-38.94%)
Karton
Distributed malware processing framework based on Python, Redis and MinIO.
Stars: ✭ 134 (-35.58%)
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (-35.58%)
Mutual labels:  apk, reverse-engineering
Anno1800 Mod Loader
The one and only mod loader for Anno 1800, supports loading of unpacked RDA files, XML merging and Python mods.
Stars: ✭ 161 (-22.6%)
Mutual labels:  reverse-engineering
Xiaomi Kettle
Xiaomi Kettle BLE protocol reverse-engineered
Stars: ✭ 187 (-10.1%)
Mutual labels:  reverse-engineering
Sweetie Data
This repo contains logstash of various honeypots
Stars: ✭ 163 (-21.63%)
Mutual labels:  malware-research
Androidlibrary
Android library to reveal or obfuscate strings and assets at runtime
Stars: ✭ 162 (-22.12%)
Mutual labels:  reverse-engineering
Epicgames Freegames Node
Automatically login, email you Captchas, and redeem free games from the Epic Games Store. Powered by Docker.
Stars: ✭ 193 (-7.21%)
Mutual labels:  reverse-engineering
Cafebabe
Easy-to-use java bytecode editor - successor of JByteMod!
Stars: ✭ 187 (-10.1%)
Mutual labels:  reverse-engineering
Frida Ios Dump
pull decrypted ipa from jailbreak device
Stars: ✭ 2,223 (+968.75%)
Mutual labels:  reverse-engineering
Pikachu Volleyball P2p Online
Pikachu Volleyball peer-to-peer online via WebRTC data channels
Stars: ✭ 160 (-23.08%)
Mutual labels:  reverse-engineering
61-120 of 830 similar projects