theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

created at Jan. 9, 2014, 6:55 p.m.

Python

813 -1

10,850 +15

2,467 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

created at Nov. 15, 2013, 8:45 p.m.

Python

368 -1

10,295 +16

1,482 +2

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

307 +0

7,011 +14

1,254 +3

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

created at Aug. 6, 2015, 9:46 p.m.

Python

184 +0

7,308 +11

1,051 +5

GitHub
maltrail by stamparm

Malicious traffic detection system

created at Dec. 4, 2014, 9:33 p.m.

Python

229 +0

5,852 +15

1,008 +5

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

created at May 12, 2015, 2:58 p.m.

Python

123 +0

4,961 +10

857 +2

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

created at Aug. 3, 2012, 6:26 a.m.

Python

205 +0

5,778 -1

792 +0

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

created at June 11, 2015, 12:24 p.m.

Python

155 +0

4,647 +6

745 +3

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

created at March 26, 2015, 10:25 p.m.

Python

136 +0

6,603 +10

714 +2

GitHub
mhn by pwnlandia

Modern Honey Network

created at May 28, 2014, 11:35 p.m.

Python

243 +0

2,418 +1

632 +1

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

created at March 25, 2020, 11:24 a.m.

Python

55 +0

2,569 +14

584 +3

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

created at Jan. 18, 2015, 8:39 a.m.

Python

186 +0

3,271 +5

575 +1

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

created at June 16, 2020, 9:24 p.m.

Python

80 -1

3,955 +12

496 +2

GitHub
flare-floss by mandiant

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

created at March 2, 2016, 8:16 p.m.

Python

131 +0

3,078 +11

448 +0

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

created at Dec. 8, 2015, 12:43 p.m.

Python

134 +0

1,533 +5

419 +1

GitHub
conpot by mushorg

ICS/SCADA honeypot

created at March 20, 2013, 1:04 p.m.

Python

96 +0

1,198 +0

409 +1

GitHub
flare-fakenet-ng by mandiant

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

created at June 27, 2016, 8:46 p.m.

Python

112 +0

1,717 +3

354 +1

GitHub
yeti by yeti-platform

Your Everyday Threat Intelligence

created at Dec. 13, 2015, 4:54 p.m.

Python

101 +0

1,655 +2

281 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

created at March 9, 2015, 9:16 p.m.

Python

148 +0

3,044 +1

278 +0

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

created at Dec. 28, 2013, 3:10 p.m.

Python

91 +0

1,479 +4

278 +3

GitHub