binnavi by google

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

updated at May 15, 2024, 11:26 p.m.

Java

221 +0

2,863 +0

452 +0

GitHub
Malfunction by Dynetics

Malware Analysis Tool using Function Level Fuzzy Hashing

updated at May 16, 2024, 8:42 p.m.

Python

26 +0

191 +0

35 +0

GitHub
polichombr by ANSSI-FR

Collaborative malware analysis framework

updated at May 17, 2024, 6:56 a.m.

Python

38 +0

373 +0

64 +0

GitHub
hashdeep by jessek

None

updated at May 17, 2024, 8:03 a.m.

C++

61 +0

688 +0

129 +0

GitHub
chopshop by MITRECND

Protocol Analysis/Decoder Framework

updated at May 17, 2024, 7:11 p.m.

Python

71 +0

488 +0

111 +0

GitHub
vivisect by vivisect

None

updated at May 18, 2024, 7:39 a.m.

Python

70 +0

907 +0

184 +0

GitHub
wdbgark by swwwolf

WinDBG Anti-RootKit Extension

updated at May 19, 2024, 2:13 a.m.

C++

61 +0

603 +0

176 +0

GitHub
malsub by diogo-fernan

A Python RESTful API framework for online malware analysis and threat intelligence services.

updated at May 19, 2024, 2:45 a.m.

Python

36 +0

363 +0

83 +0

GitHub
malware-persistence by Karneades

Collection of malware persistence and hunting information. Be a persistent persistence hunter!

updated at May 19, 2024, 3:43 a.m.

Unknown languages

8 +0

158 +1

17 +0

GitHub
multiscanner by mitre

Modular file scanning/analysis framework

updated at May 19, 2024, 9:13 a.m.

Python

59 +0

611 +0

126 +0

GitHub
NoMoreXOR by hiddenillusion

Tool to help guess a files 256 byte XOR key by using frequency analysis

updated at May 19, 2024, 3:01 p.m.

Python

12 +0

83 +1

20 +0

GitHub
ember by elastic

Elastic Malware Benchmark for Empowering Researchers

updated at May 19, 2024, 3:26 p.m.

Jupyter Notebook

51 +0

904 +2

271 +0

GitHub
unipacker by unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

updated at May 19, 2024, 4:16 p.m.

Python

30 +0

607 +0

74 +0

GitHub
glastopf by mushorg

Web Application Honeypot

updated at May 19, 2024, 6:14 p.m.

Python

52 +0

535 +1

174 +0

GitHub
mailchecker by FGRibreau

mailbox Cross-language temporary (disposable/throwaway) email detection library. Covers 55 734+ fake email providers.

updated at May 20, 2024, 7:20 a.m.

PHP

37 +0

1,576 +3

240 +0

GitHub
iocextract by InQuest

Defanged Indicator of Compromise (IOC) Extractor.

updated at May 20, 2024, 9:30 a.m.

Python

28 +0

489 +1

89 +0

GitHub
laikaboss by lmco

Laika BOSS: Object Scanning System

updated at May 21, 2024, 8:16 a.m.

Python

132 +0

723 +3

155 +0

GitHub
VirtualDeobfuscator by jnraber

Reverse engineering tool for virtualization wrappers

updated at May 21, 2024, 11 a.m.

Python

7 +0

124 +1

24 +0

GitHub
malheur by rieck

A Tool for Automatic Analysis of Malware Behavior

updated at May 21, 2024, 3:08 p.m.

C

56 +0

364 +1

101 +0

GitHub
DC3-MWCP by Defense-Cyber-Crime-Center

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

updated at May 21, 2024, 3:13 p.m.

Python

43 +0

283 +1

58 +0

GitHub