bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at May 11, 2024, 2:56 p.m.

Java

377 +0

14,370 +17

1,130 +0

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

updated at May 11, 2024, 2:55 p.m.

C#

513 +1

6,751 +18

2,643 +2

GitHub
pics by corkami

File formats dissections and more...

updated at May 11, 2024, 2:38 p.m.

Assembly

360 +0

10,327 +8

738 +1

GitHub
box-js by CapacitorSet

A tool for studying JavaScript malware.

updated at May 11, 2024, 2:02 p.m.

JavaScript

39 +0

596 +2

83 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 11, 2024, 10:13 a.m.

Python

369 +0

10,194 +12

1,473 +2

GitHub
conpot by mushorg

ICS/SCADA honeypot

updated at May 11, 2024, 8:06 a.m.

Python

95 +0

1,190 +2

406 +0

GitHub
orochi by LDO-CERT

The Volatility Collaborative GUI

updated at May 11, 2024, 5:48 a.m.

JavaScript

12 +0

201 +11

19 +2

GitHub
Malcolm by idaholab

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

updated at May 11, 2024, 1:09 a.m.

Python

18 +0

314 +1

50 +0

GitHub
binnavi by google

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

updated at May 10, 2024, 10:53 p.m.

Java

221 +0

2,862 +1

452 +0

GitHub
mailchecker by FGRibreau

mailbox Cross-language temporary (disposable/throwaway) email detection library. Covers 55 734+ fake email providers.

updated at May 10, 2024, 9:36 p.m.

PHP

37 +0

1,568 +0

240 +1

GitHub
mhn by pwnlandia

Modern Honey Network

updated at May 10, 2024, 9 p.m.

Python

243 +0

2,410 +2

630 +0

GitHub
data by aptnotes

APTnotes data

updated at May 10, 2024, 6:36 p.m.

Unknown languages

210 +0

1,618 +2

273 +1

GitHub
stringsifter by mandiant

A machine learning tool that ranks strings based on their relevance for malware analysis.

updated at May 10, 2024, 1:23 p.m.

Python

30 +0

648 +2

123 +0

GitHub
drakvuf by tklengyel

DRAKVUF Black-box Binary Analysis

updated at May 10, 2024, 5:19 a.m.

C++

61 +0

1,010 +1

245 +0

GitHub
rules by Yara-Rules

Repository of yara rules

updated at May 10, 2024, 2:06 a.m.

YARA

349 +0

3,977 +3

982 -1

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at May 10, 2024, 1:38 a.m.

Python

149 +0

3,043 +1

278 +0

GitHub
malheur by rieck

A Tool for Automatic Analysis of Malware Behavior

updated at May 10, 2024, 1:22 a.m.

C

56 +0

363 +1

101 +0

GitHub
yeti by yeti-platform

Your Everyday Threat Intelligence

updated at May 10, 2024, 12:27 a.m.

Python

100 +0

1,635 +1

279 +0

GitHub
bluepill by season-lab

BluePill: Neutralizing Anti-Analysis Behavior in Malware Dissection (Black Hat Europe 2019, IEEE TIFS 2020)

updated at May 9, 2024, 11:52 p.m.

C++

9 +0

115 +2

25 +0

GitHub
Malware by RPISEC

Course materials for Malware Analysis by RPISEC

updated at May 9, 2024, 7:11 p.m.

Unknown languages

329 +0

3,617 +0

778 +0

GitHub