hashdeep by jessek

None

created at June 12, 2012, 11:35 a.m.

C++

61 +0

690 +2

129 +0

GitHub
wdbgark by swwwolf

WinDBG Anti-RootKit Extension

created at Nov. 22, 2014, 10:53 a.m.

C++

61 +0

605 +2

176 +0

GitHub
drakvuf by tklengyel

DRAKVUF Black-box Binary Analysis

created at Aug. 23, 2014, 10 a.m.

C++

61 +0

1,013 +2

247 +1

GitHub
CapTipper by omriher

Malicious HTTP traffic explorer

created at Jan. 13, 2015, 9:05 a.m.

Python

63 +0

706 +1

160 +0

GitHub
Manalyze by JusticeRage

A static analyzer for PE executables.

created at Aug. 16, 2015, 12:19 p.m.

YARA

64 +0

993 +0

162 +1

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 +0

1,393 +2

182 +0

GitHub
vivisect by vivisect

None

created at Nov. 14, 2014, 6:28 p.m.

Python

70 +0

907 +0

184 +0

GitHub
chopshop by MITRECND

Protocol Analysis/Decoder Framework

created at Sept. 18, 2012, 5:51 p.m.

Python

71 +0

488 +0

112 +1

GitHub
fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

created at March 25, 2016, 11:28 a.m.

Go

71 +0

2,093 +0

183 +0

GitHub
HashCheck by gurnec

HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading; originally from code.kliu.org

created at Dec. 5, 2014, 2:58 a.m.

C

72 +0

1,698 +2

195 +0

GitHub
bulk_extractor by simsong

This is the development tree. Production downloads are at:

created at April 3, 2012, 4:36 a.m.

C++

74 +0

1,025 +4

182 +1

GitHub
thug by buffer

Python low-interaction honeyclient

created at Feb. 20, 2012, 11:56 a.m.

Python

75 +0

961 +1

204 +0

GitHub
binaryalert by airbnb

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

created at July 12, 2017, 9:27 p.m.

Python

75 +1

1,382 +0

201 +0

GitHub
pharos by cmu-sei

Automated static analysis tools for binary programs

created at June 12, 2015, 5:51 p.m.

C++

77 +0

1,494 +2

184 +0

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

created at June 16, 2020, 9:24 p.m.

Python

81 +2

3,932 +20

495 +1

GitHub
IDR by crypto2011

Interactive Delphi Reconstructor

created at Feb. 16, 2016, 12:39 p.m.

C++

82 +0

906 +1

216 +2

GitHub
udis86 by vmt

Disassembler Library for x86 and x86-64

created at March 6, 2012, 7:36 a.m.

C

85 +0

992 +3

297 +0

GitHub
ScyllaHide by x64dbg

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

created at Jan. 27, 2016, 5:26 a.m.

C++

87 +0

3,255 +5

408 +1

GitHub
Noriben by Rurik

Noriben - Portable, Simple, Malware Analysis Sandbox

created at April 10, 2013, 8:37 p.m.

Python

90 +0

1,083 +5

223 +2

GitHub
combine by mlsecproject

Tool to gather Threat Intelligence indicators from publicly available sources

created at Feb. 21, 2014, 5:33 p.m.

Python

90 +0

650 +0

179 +0

GitHub