ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at Nov. 17, 2024, 12:10 p.m.

Java

1,037 +4

51,864 +241

5,893 +20

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at Nov. 17, 2024, 11:27 a.m.

Unknown languages

1,173 +2

21,912 +35

4,479 +0

GitHub
Detect-It-Easy by horsicq

Program for determining types of files for Windows, Linux and MacOS.

updated at Nov. 17, 2024, 11:21 a.m.

JavaScript

175 +1

7,629 +65

731 +1

GitHub
laikaboss by lmco

Laika BOSS: Object Scanning System

updated at Nov. 17, 2024, 11:12 a.m.

Python

132 +0

740 +1

156 +0

GitHub
Noriben by Rurik

Noriben - Portable, Simple, Malware Analysis Sandbox

updated at Nov. 17, 2024, 11:04 a.m.

Python

90 +0

1,120 +3

222 +0

GitHub
al-khaser by LordNoteworthy

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

updated at Nov. 17, 2024, 10:57 a.m.

C++

242 +3

5,914 +30

1,178 +5

GitHub
pafish by a0rtega

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

updated at Nov. 17, 2024, 10:51 a.m.

C

176 +0

3,404 +8

462 +0

GitHub
awesome-forensics by cugu

⭐️ A curated list of awesome forensic analysis tools and resources

updated at Nov. 17, 2024, 10:08 a.m.

Unknown languages

174 +0

3,995 +15

623 +0

GitHub
awesome-yara by InQuest

A curated list of awesome YARA rules, tools, and people.

updated at Nov. 17, 2024, 8:55 a.m.

Unknown languages

174 +1

3,561 +14

491 +4

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

updated at Nov. 17, 2024, 8:55 a.m.

Python

57 +0

2,960 +20

611 -1

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at Nov. 17, 2024, 8:43 a.m.

Python

69 +0

1,412 +2

168 +0

GitHub
udis86 by vmt

Disassembler Library for x86 and x86-64

updated at Nov. 17, 2024, 8:15 a.m.

C

84 +0

1,019 +0

298 +0

GitHub
flare-vm by mandiant

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at Nov. 17, 2024, 7:42 a.m.

PowerShell

200 +0

6,588 +24

919 +2

GitHub
ScyllaHide by x64dbg

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at Nov. 17, 2024, 6:28 a.m.

C++

91 +0

3,469 +13

434 +0

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at Nov. 17, 2024, 5:14 a.m.

Python

137 +0

7,006 +28

737 +3

GitHub
unipacker by unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

updated at Nov. 17, 2024, 5:04 a.m.

Python

32 +0

654 +1

83 +0

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at Nov. 17, 2024, 4:59 a.m.

Java

380 +0

14,700 +10

1,151 +1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at Nov. 17, 2024, 4:57 a.m.

Rust

359 +0

11,291 +59

1,559 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at Nov. 17, 2024, 4:02 a.m.

Python

309 +0

7,349 +26

1,280 +2

GitHub
MISP by MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

updated at Nov. 17, 2024, 2:32 a.m.

PHP

279 +2

5,384 +23

1,402 +7

GitHub