mhn by pwnlandia

Modern Honey Network

updated at May 24, 2024, 1:07 p.m.

Python

243 +0

2,415 +3

631 +0

GitHub
Noriben by Rurik

Noriben - Portable, Simple, Malware Analysis Sandbox

updated at May 24, 2024, 10:37 a.m.

Python

90 +0

1,078 +4

221 +0

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

updated at May 24, 2024, 8:49 a.m.

C

302 -1

7,087 +12

1,509 +1

GitHub
IDR by crypto2011

Interactive Delphi Reconstructor

updated at May 24, 2024, 4:44 a.m.

C++

82 +2

905 +3

214 +0

GitHub
pyrebox by Cisco-Talos

Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU

updated at May 24, 2024, 4:02 a.m.

C

95 +0

1,639 +1

249 +0

GitHub
data by aptnotes

APTnotes data

updated at May 24, 2024, 3:13 a.m.

Unknown languages

209 +0

1,620 +1

274 +0

GitHub
Krakatau by Storyyeller

Java decompiler, assembler, and disassembler

updated at May 24, 2024, 12:41 a.m.

Rust

95 +0

1,937 +1

216 +0

GitHub
machinae by HurricaneLabs

Machinae Security Intelligence Collector

updated at May 23, 2024, 6:38 p.m.

Python

38 +0

495 -1

101 +0

GitHub
DECAF by decaf-project

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

updated at May 23, 2024, 12:05 p.m.

C

60 +0

793 +1

168 +0

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at May 23, 2024, 5:12 a.m.

Python

41 +0

1,232 +1

163 +0

GitHub
PcapViz by mateuszk87

Visualize network topologies and collect graph statistics based on pcap files

updated at May 23, 2024, 5:08 a.m.

Python

27 +0

327 +1

59 +0

GitHub
hachoir by vstinner

Hachoir is a Python library to view and edit a binary stream field by field

updated at May 23, 2024, 3:08 a.m.

Python

22 +0

588 +1

69 +0

GitHub
orochi by LDO-CERT

The Volatility Collaborative GUI

updated at May 23, 2024, 2:17 a.m.

JavaScript

12 +0

205 +2

19 +0

GitHub
drakvuf by tklengyel

DRAKVUF Black-box Binary Analysis

updated at May 22, 2024, 11:53 p.m.

C++

61 +0

1,011 +2

246 +0

GitHub
dionaea by DinoTools

Home of the dionaea honeypot

updated at May 22, 2024, 9:34 p.m.

Python

44 +0

681 -1

184 +1

GitHub
conpot by mushorg

ICS/SCADA honeypot

updated at May 22, 2024, 1 p.m.

Python

96 +1

1,194 +1

406 +0

GitHub
honeytrap by honeytrap

Advanced Honeypot framework.

updated at May 22, 2024, 1 p.m.

Go

50 +0

1,194 -1

177 +0

GitHub
Limon by monnappa22

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

updated at May 22, 2024, 6:44 a.m.

Python

37 +1

384 +1

114 +0

GitHub
AChoir by OMENScan

Windows Live Artifacts Acquisition Script

updated at May 22, 2024, 5:52 a.m.

C++

14 +0

177 +1

31 +0

GitHub
PortEx by katjahahn

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

updated at May 22, 2024, 3:57 a.m.

Java

43 +0

488 +1

95 +0

GitHub