All Projects → yara → Similar Projects or Alternatives

584 Open source projects that are alternatives of or similar to yara

malware-writeups
Personal research and publication on malware families
Stars: ✭ 104 (+285.19%)
Malware-Sample-Sources
Malware Sample Sources
Stars: ✭ 214 (+692.59%)
Apkid
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Stars: ✭ 999 (+3600%)
binlex
A Binary Genetic Traits Lexer Framework
Stars: ✭ 303 (+1022.22%)
freki
🐺 Malware analysis platform
Stars: ✭ 327 (+1111.11%)
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+711.11%)
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (+955.56%)
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (+1729.63%)
Yargen
yarGen is a generator for YARA rules
Stars: ✭ 795 (+2844.44%)
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (+1203.7%)
assemblyline
AssemblyLine 4 - File triage and malware analysis
Stars: ✭ 69 (+155.56%)
decrypticon
Java-layer Android Malware Simplifier
Stars: ✭ 17 (-37.04%)
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (+5062.96%)
Malware Feed
Bringing you the best of the worst files on the Internet.
Stars: ✭ 69 (+155.56%)
Simplify
Android virtual machine and deobfuscator
Stars: ✭ 3,865 (+14214.81%)
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (+1374.07%)
MeltingPot
A tool to cluster similar executables (PEs, DEXs, and etc), extract common signature, and generate Yara patterns for malware detection.
Stars: ✭ 23 (-14.81%)
Wdbgark
WinDBG Anti-RootKit Extension
Stars: ✭ 450 (+1566.67%)
Malware Samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Stars: ✭ 565 (+1992.59%)
Fame
FAME Automates Malware Evaluation
Stars: ✭ 663 (+2355.56%)
Malwaresourcecode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Stars: ✭ 8,666 (+31996.3%)
Apkfile
Android app analysis and feature extraction library
Stars: ✭ 190 (+603.7%)
Xapkdetector
APK/DEX detector for Windows, Linux and MacOS.
Stars: ✭ 208 (+670.37%)
Virustotal Tools
Submits multiple domains to VirusTotal API
Stars: ✭ 29 (+7.41%)
Malware Analysis Scripts
Collection of scripts for different malware analysis tasks
Stars: ✭ 61 (+125.93%)
Drebin
Drebin - NDSS 2014 Re-implementation
Stars: ✭ 52 (+92.59%)
Drsemu
DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
Stars: ✭ 237 (+777.78%)
Thezoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Stars: ✭ 7,849 (+28970.37%)
malware-persistence
Collection of malware persistence and hunting information. Be a persistent persistence hunter!
Stars: ✭ 109 (+303.7%)
Fcl
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Stars: ✭ 409 (+1414.81%)
Linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Stars: ✭ 466 (+1625.93%)
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+940.74%)
malice-av
Malice AntiVirus Plugins
Stars: ✭ 98 (+262.96%)
Mutual labels:  malware, malware-analysis, malice
Malice
VirusTotal Wanna Be - Now with 100% more Hipster
Stars: ✭ 1,253 (+4540.74%)
bluepill
BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)
Stars: ✭ 94 (+248.15%)
Nauz File Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Stars: ✭ 146 (+440.74%)
Pecli
CLI tool to analyze PE files
Stars: ✭ 46 (+70.37%)
Mutual labels:  malware, malware-analysis, yara
Pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Stars: ✭ 2,026 (+7403.7%)
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (+570.37%)
Antidebugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 161 (+496.3%)
Drakvuf Sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Stars: ✭ 384 (+1322.22%)
maz
Malware Analysis Zoo
Stars: ✭ 25 (-7.41%)
awesome-executable-packing
A curated list of awesome resources related to executable packing
Stars: ✭ 720 (+2566.67%)
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (+37.04%)
WeDefend
⛔🛡️ WeDefend - Monitor and Protect Windows from Remote Access Trojan
Stars: ✭ 23 (-14.81%)
Malware-Zoo
Hashes of infamous malware
Stars: ✭ 18 (-33.33%)
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (+14.81%)
Malware-Machine-Learning
Malware Machine Learning
Stars: ✭ 26 (-3.7%)
Pepper
An open source script to perform malware static analysis on Portable Executable
Stars: ✭ 250 (+825.93%)
Mutual labels:  malware, malware-analysis, yara
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+848.15%)
fame modules
Community modules for FAME
Stars: ✭ 55 (+103.7%)
MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1300+ Malware-samples!)
Stars: ✭ 21 (-22.22%)
Medusa
Binary instrumentation framework based on FRIDA
Stars: ✭ 258 (+855.56%)
Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Stars: ✭ 297 (+1000%)
Malware analysis
Various snippets created during malware analysis
Stars: ✭ 413 (+1429.63%)
Mutual labels:  malware, malware-analysis
Ssma
SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]
Stars: ✭ 388 (+1337.04%)
Mutual labels:  malware, malware-analysis
MCAntiMalware
Anti-Malware for minecraft
Stars: ✭ 182 (+574.07%)
Engine
Droidefense: Advance Android Malware Analysis Framework
Stars: ✭ 386 (+1329.63%)
Mutual labels:  malware, malware-analysis
Manalyze
A static analyzer for PE executables.
Stars: ✭ 701 (+2496.3%)
Mutual labels:  malware, yara
Malware Samples
A collection of malware samples caught by several honeypots i manage
Stars: ✭ 863 (+3096.3%)
Mutual labels:  malware, malware-analysis
1-60 of 584 similar projects