Manalyze by JusticeRage

A static analyzer for PE executables.

created at Aug. 16, 2015, 12:19 p.m.

YARA

64 +0

993 -1

161 +1

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

185 +0

7,243 +17

1,039 +2

GitHub
fsf by EmersonElectricCo

File Scanning Framework

created at Aug. 6, 2015, 1:34 a.m.

Python

35 +0

282 +0

49 +0

GitHub
sflock by hatching

Sample staging & detonation utility to be used in combination with Cuckoo Sandbox.

created at Aug. 1, 2015, 12:56 a.m.

Python

12 +0

81 +0

48 +0

GitHub
httpreplay by hatching

Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.

created at July 26, 2015, 6 a.m.

Python

13 +0

94 +0

33 -3

GitHub
machinae by HurricaneLabs

Machinae Security Intelligence Collector

created at July 6, 2015, 3:14 p.m.

Python

38 +0

496 +1

101 +1

GitHub
Ragpicker by robbyFux

Ragpicker is a Plugin based malware crawler with pre-analysis and reporting functionalities. Use this tool if you are testing antivirus products, collecting malware for another analyzer/zoo.

created at July 3, 2015, 7:03 a.m.

Python

15 +0

90 +0

25 +0

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

created at July 1, 2015, 4:05 p.m.

C#

985 +0

25,611 +67

4,920 +10

GitHub
pharos by cmu-sei

Automated static analysis tools for binary programs

created at June 12, 2015, 5:51 p.m.

C++

77 +0

1,489 +1

183 +0

GitHub
laikaboss by lmco

Laika BOSS: Object Scanning System

created at June 12, 2015, 2:49 p.m.

Python

132 +0

720 +1

155 +0

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

created at June 11, 2015, 12:24 p.m.

Python

156 +0

4,570 +16

735 +1

GitHub
AChoir by OMENScan

Windows Live Artifacts Acquisition Script

created at May 25, 2015, 7:48 p.m.

C++

14 +0

176 +1

31 +0

GitHub
awesome-infosec by onlurking

A curated list of awesome infosec courses and training resources.

created at May 13, 2015, 10:20 p.m.

Unknown languages

294 +0

4,988 +12

733 +0

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

created at May 12, 2015, 2:58 p.m.

Python

123 +0

4,924 +13

850 +1

GitHub
DC3-MWCP by Defense-Cyber-Crime-Center

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

created at May 6, 2015, 3:11 p.m.

Python

43 +0

280 +0

58 +0

GitHub
SMRT by pidydx

Sublime Malware Research Tool

created at April 30, 2015, 4:22 p.m.

Python

8 +0

64 +0

15 +0

GitHub
VolDiff by aim4r

VolDiff: Malware Memory Footprint Analysis based on Volatility

created at April 19, 2015, 12:30 a.m.

Python

28 +0

192 +0

50 +0

GitHub
PackerAttacker by BromiumLabs

C++ application that uses memory and code hooks to detect packers

created at April 15, 2015, 11:02 p.m.

C++

30 +0

261 +0

72 +0

GitHub
evolve by JamesHabben

Web interface for the Volatility Memory Forensics Framework

created at April 14, 2015, 1:26 a.m.

JavaScript

38 +0

259 +0

42 +0

GitHub
multiscanner by mitre

Modular file scanning/analysis framework

created at April 13, 2015, 2:58 p.m.

Python

59 +0

610 +0

126 +1

GitHub