wdbgark by swwwolf

WinDBG Anti-RootKit Extension

updated at May 19, 2024, 2:13 a.m.

C++

61 +0

603 +0

176 +0

GitHub
vivisect by vivisect

None

updated at May 18, 2024, 7:39 a.m.

Python

70 +0

907 +0

184 +0

GitHub
chopshop by MITRECND

Protocol Analysis/Decoder Framework

updated at May 17, 2024, 7:11 p.m.

Python

71 +0

488 +0

111 +0

GitHub
hashdeep by jessek

None

updated at May 17, 2024, 8:03 a.m.

C++

61 +0

688 +0

129 +0

GitHub
polichombr by ANSSI-FR

Collaborative malware analysis framework

updated at May 17, 2024, 6:56 a.m.

Python

38 +0

373 +0

64 +0

GitHub
Malfunction by Dynetics

Malware Analysis Tool using Function Level Fuzzy Hashing

updated at May 16, 2024, 8:42 p.m.

Python

26 +0

191 +0

35 +0

GitHub
binnavi by google

BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled code.

updated at May 15, 2024, 11:26 p.m.

Java

221 +0

2,863 +0

452 +0

GitHub
udis86 by vmt

Disassembler Library for x86 and x86-64

updated at May 15, 2024, 11:43 a.m.

C

85 +0

989 +0

297 +0

GitHub
fileintel by keithjjones

A modular Python application to pull intelligence about malicious files

updated at May 14, 2024, 12:11 p.m.

Python

17 +0

114 +0

25 +0

GitHub
stringsifter by mandiant

A machine learning tool that ranks strings based on their relevance for malware analysis.

updated at May 13, 2024, 6:36 a.m.

Python

30 +0

649 +0

123 +0

GitHub
malSploitBase by misterch0c

Malware exploits

updated at May 11, 2024, 5:53 p.m.

Python

56 +0

530 +0

201 +0

GitHub
RABCDAsm by CyberShadow

Robust ABC (ActionScript Bytecode) [Dis-]Assembler

updated at May 9, 2024, 11:30 a.m.

D

38 +0

419 +0

91 +0

GitHub
python-evt by williballenthin

Pure Python parser for classic Windows Event Log files (.evt)

updated at May 9, 2024, 2:01 a.m.

Python

5 +0

42 +0

12 +0

GitHub
cuckoo-modified by brad-accuvant

Modified edition of cuckoo

updated at May 7, 2024, 12:54 p.m.

Python

57 +0

268 +0

103 +0

GitHub
cuckoo-modified-api by keithjjones

A Python library to interface with a cuckoo-modified instance

updated at May 7, 2024, 12:53 p.m.

Python

6 +0

19 +0

7 +0

GitHub
mac-a-mal by phdphuc

The current repository contains all the scripts needed to build kernel-mode mac-a-mal malicious activity hooking on macOS.

updated at May 7, 2024, 11:13 a.m.

C

10 +0

82 +0

24 +0

GitHub
Manalyze by JusticeRage

A static analyzer for PE executables.

updated at May 7, 2024, 11:12 a.m.

YARA

64 +0

993 +0

161 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 7, 2024, 11:10 a.m.

Python

69 +0

1,391 +0

182 +0

GitHub
see by WithSecureOpenSource

Sandboxed Execution Environment

updated at May 5, 2024, 4:03 p.m.

Python

57 +0

806 +0

104 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

updated at May 4, 2024, 9:59 p.m.

Python

18 +0

173 +0

39 +0

GitHub