maltrail by stamparm

Malicious traffic detection system

updated at June 2, 2024, 3:02 p.m.

Python

228 -2

5,826 +14

999 +1

GitHub
Noriben by Rurik

Noriben - Portable, Simple, Malware Analysis Sandbox

updated at June 2, 2024, 1:56 p.m.

Python

90 +0

1,083 +5

223 +2

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at June 2, 2024, 1:23 p.m.

Python

368 +0

10,257 +17

1,480 +0

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at June 2, 2024, 1:07 p.m.

Python

135 +0

6,578 +22

710 +0

GitHub
Malcolm by idaholab

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

updated at June 2, 2024, 12:01 p.m.

Python

19 +0

319 +3

50 +0

GitHub
malcom by tomchop

Malcom - Malware Communications Analyzer

updated at June 2, 2024, 11:53 a.m.

Python

132 +0

1,143 +2

214 +0

GitHub
flare-fakenet-ng by mandiant

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

updated at June 2, 2024, 11:45 a.m.

Python

112 +0

1,710 +5

353 +1

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at June 2, 2024, 10:32 a.m.

Python

69 +0

1,393 +2

182 +0

GitHub
flare-floss by mandiant

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

updated at June 2, 2024, 10:18 a.m.

Python

131 +0

3,062 +9

444 -1

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at June 2, 2024, 10:03 a.m.

Python

206 +0

5,778 +7

792 +2

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

updated at June 2, 2024, 9:12 a.m.

Python

814 +0

10,821 +21

2,466 +2

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

updated at June 2, 2024, 9:07 a.m.

Python

54 +0

2,529 +17

581 +2

GitHub
mhn by pwnlandia

Modern Honey Network

updated at June 2, 2024, 7:20 a.m.

Python

243 +0

2,417 +2

631 +0

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at June 2, 2024, 6:29 a.m.

Python

184 +0

7,286 +18

1,045 +4

GitHub
xortool by hellman

A tool to analyze multi-byte xor cipher

updated at June 2, 2024, 3:20 a.m.

Python

48 +0

1,342 +1

170 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at June 1, 2024, 9:22 p.m.

Python

307 +0

6,982 +9

1,251 +1

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

updated at June 1, 2024, 5:15 p.m.

Python

123 +0

4,948 +8

853 +0

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

updated at June 1, 2024, 4:48 p.m.

Python

81 +2

3,932 +20

495 +1

GitHub
multiscanner by mitre

Modular file scanning/analysis framework

updated at June 1, 2024, 12:58 p.m.

Python

59 +0

612 +1

126 +0

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

updated at June 1, 2024, 12:10 p.m.

Python

91 -1

1,473 +6

274 +1

GitHub