yeti by yeti-platform

Your Everyday Threat Intelligence

created at Dec. 13, 2015, 4:54 p.m.

Python

100 +0

1,643 +5

279 +0

GitHub
flare-fakenet-ng by mandiant

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

created at June 27, 2016, 8:46 p.m.

Python

112 +0

1,705 +0

352 -2

GitHub
conpot by mushorg

ICS/SCADA honeypot

created at March 20, 2013, 1:04 p.m.

Python

96 +1

1,194 +1

406 +0

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

created at Dec. 8, 2015, 12:43 p.m.

Python

134 +0

1,523 +8

416 +0

GitHub
flare-floss by mandiant

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

created at March 2, 2016, 8:16 p.m.

Python

131 +0

3,053 +8

445 +1

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

created at June 16, 2020, 9:24 p.m.

Python

79 +0

3,912 +15

494 +0

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

created at Jan. 18, 2015, 8:39 a.m.

Python

187 +0

3,254 +0

574 -1

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

created at March 25, 2020, 11:24 a.m.

Python

54 +0

2,512 +18

579 +3

GitHub
mhn by pwnlandia

Modern Honey Network

created at May 28, 2014, 11:35 p.m.

Python

243 +0

2,415 +3

631 +0

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

135 +0

6,556 +17

710 -1

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

created at June 11, 2015, 12:24 p.m.

Python

156 +0

4,618 +21

743 +5

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

206 +0

5,771 +14

790 +1

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

created at May 12, 2015, 2:58 p.m.

Python

123 +0

4,940 +9

853 +2

GitHub
maltrail by stamparm

Malicious traffic detection system

created at Dec. 4, 2014, 9:33 p.m.

Python

230 +0

5,812 +12

998 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

184 -1

7,268 +10

1,041 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

307 -1

6,973 +17

1,250 +1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

368 +0

10,240 +25

1,480 +5

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

created at Jan. 9, 2014, 6:55 p.m.

Python

814 -2

10,800 +23

2,464 +0

GitHub