EVTXtract by williballenthin

EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.

created at Oct. 5, 2013, 8:59 p.m.

Python

18 +0

173 +0

24 +0

GitHub
recomposer by secretsquirrel

Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.

created at Oct. 10, 2013, 1:42 p.m.

Python

18 +0

130 +0

42 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

369 +0

10,194 +12

1,473 +2

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

created at Nov. 27, 2013, 2:32 a.m.

C

303 +0

7,063 +15

1,505 +4

GitHub
AnalyzePDF by hiddenillusion

Tool to help analyze PDF files

created at Dec. 2, 2013, 11:07 p.m.

Python

22 +0

170 +0

40 +0

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

created at Dec. 28, 2013, 3:10 p.m.

Python

92 +0

1,460 +7

273 +0

GitHub
massive-octo-spice by csirtgadgets

DEPRECATED - USE v3 (bearded-avenger)

created at Jan. 6, 2014, 1:02 p.m.

Perl

56 +0

227 +0

62 +0

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

created at Jan. 9, 2014, 6:55 p.m.

Python

815 +1

10,757 +20

2,458 +1

GitHub
combine by mlsecproject

Tool to gather Threat Intelligence indicators from publicly available sources

created at Feb. 21, 2014, 5:33 p.m.

Python

90 +0

648 +0

179 +0

GitHub
peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

created at March 12, 2014, 11:23 p.m.

YARA

52 +0

594 -1

150 +0

GitHub
tiq-test by mlsecproject

Threat Intelligence Quotient Test - Dataviz and Statistical Analysis of TI feeds

created at March 30, 2014, 6:52 p.m.

R

24 +0

165 +0

43 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 +0

6,948 +9

1,252 +2

GitHub
mhn by pwnlandia

Modern Honey Network

created at May 28, 2014, 11:35 p.m.

Python

243 +0

2,410 +2

630 +0

GitHub
Detect-It-Easy by horsicq

Program for determining types of files for Windows, Linux and MacOS.

created at June 1, 2014, 9:37 p.m.

JavaScript

164 +0

6,650 +31

672 +1

GitHub
python-dshield by rshipp

Pythonic interface to the Internet Storm Center / DShield API.

created at July 1, 2014, 1:54 p.m.

Python

4 +0

23 +0

13 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

created at July 15, 2014, 8:23 p.m.

Python

18 +0

173 +0

39 +0

GitHub
muninn by ytisf

A short and small memory forensics helper.

created at July 26, 2014, 9:14 a.m.

Python

11 +0

51 +0

9 +0

GitHub
cuckoo-modified by brad-accuvant

Modified edition of cuckoo

created at July 30, 2014, 6:10 p.m.

Python

57 +0

268 +1

103 +0

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

created at Aug. 3, 2014, 11:13 p.m.

Unknown languages

1,171 +0

20,604 +47

4,373 +1

GitHub
drakvuf by tklengyel

DRAKVUF Black-box Binary Analysis

created at Aug. 23, 2014, 10 a.m.

C++

61 +0

1,010 +1

245 +0

GitHub