angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 5, 2024, 4:15 a.m.

Python

185 +0

7,226 +12

1,037 +1

GitHub
awesome-threat-intelligence by hslatman

A curated list of Awesome Threat Intelligence resources

updated at May 5, 2024, 3:26 a.m.

Unknown languages

549 +0

7,321 +21

1,400 +3

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at May 5, 2024, 3:26 a.m.

Java

1,021 +3

47,814 +102

5,542 +3

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at May 5, 2024, 3:01 a.m.

Unknown languages

1,171 +1

20,557 +40

4,372 -2

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

updated at May 5, 2024, 2:48 a.m.

Python

814 +0

10,737 +23

2,457 +1

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

updated at May 5, 2024, 2:40 a.m.

Python

123 +0

4,911 +2

849 +2

GitHub
al-khaser by LordNoteworthy

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

updated at May 5, 2024, 2:03 a.m.

C++

238 +1

5,536 +9

1,133 -1

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at May 4, 2024, 11:52 p.m.

C#

985 +3

25,544 +44

4,910 +12

GitHub
HashCheck by gurnec

HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading; originally from code.kliu.org

updated at May 4, 2024, 11:30 p.m.

C

72 +0

1,687 +6

193 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 4, 2024, 11:29 p.m.

Python

308 +0

6,939 +8

1,250 +1

GitHub
awesome-yara by InQuest

A curated list of awesome YARA rules, tools, and people.

updated at May 4, 2024, 11:20 p.m.

Unknown languages

170 +1

3,265 +12

469 +1

GitHub
maltrail by stamparm

Malicious traffic detection system

updated at May 4, 2024, 11:18 p.m.

Python

228 +0

5,767 +14

994 +0

GitHub
ember by elastic

Elastic Malware Benchmark for Empowering Researchers

updated at May 4, 2024, 11:03 p.m.

Jupyter Notebook

51 +0

899 +1

269 +0

GitHub
MISP by MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

updated at May 4, 2024, 10:18 p.m.

PHP

276 +0

5,003 +13

1,340 +2

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

updated at May 4, 2024, 9:59 p.m.

Python

18 +0

173 +2

39 +0

GitHub
fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at May 4, 2024, 9:40 p.m.

Go

72 +0

2,076 +1

183 +0

GitHub
flare-vm by mandiant

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at May 4, 2024, 8:23 p.m.

PowerShell

198 +0

5,875 +14

865 +2

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at May 4, 2024, 8:22 p.m.

Unknown languages

167 +0

3,596 +16

594 +1

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at May 4, 2024, 6:07 p.m.

Java

377 +0

14,353 +9

1,130 +3

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

updated at May 4, 2024, 5:22 p.m.

Python

92 +0

1,453 +2

273 +1

GitHub