wdbgark by swwwolf

WinDBG Anti-RootKit Extension

created at Nov. 22, 2014, 10:53 a.m.

C++

61 +0

603 +1

176 +0

GitHub
vivisect by vivisect

None

created at Nov. 14, 2014, 6:28 p.m.

Python

70 +0

907 +1

184 +0

GitHub
bap by BinaryAnalysisPlatform

Binary Analysis Platform

created at Oct. 30, 2014, 11:59 a.m.

OCaml

91 +0

1,997 +6

271 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

created at Oct. 23, 2014, 2:33 p.m.

Python

69 +0

1,391 +0

182 +0

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

created at Oct. 14, 2014, 10:26 a.m.

Java

377 +0

14,380 +10

1,131 +1

GitHub
DAMM by 504ensicsLabs

Differential Analysis of Malware in Memory

created at Sept. 16, 2014, 5:32 p.m.

Python

31 +0

209 +0

56 +0

GitHub
iocs by mandiant

FireEye Publicly Shared Indicators of Compromise (IOCs)

created at Aug. 29, 2014, 12:47 a.m.

Unknown languages

160 +0

460 +0

116 +0

GitHub
drakvuf by tklengyel

DRAKVUF Black-box Binary Analysis

created at Aug. 23, 2014, 10 a.m.

C++

61 +0

1,009 -1

246 +1

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

created at Aug. 3, 2014, 11:13 p.m.

Unknown languages

1,171 +0

20,650 +46

4,380 +7

GitHub
cuckoo-modified by brad-accuvant

Modified edition of cuckoo

created at July 30, 2014, 6:10 p.m.

Python

57 +0

268 +0

103 +0

GitHub
muninn by ytisf

A short and small memory forensics helper.

created at July 26, 2014, 9:14 a.m.

Python

11 +0

51 +0

9 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

created at July 15, 2014, 8:23 p.m.

Python

18 +0

173 +0

39 +0

GitHub
python-dshield by rshipp

Pythonic interface to the Internet Storm Center / DShield API.

created at July 1, 2014, 1:54 p.m.

Python

4 +0

23 +0

13 +0

GitHub
Detect-It-Easy by horsicq

Program for determining types of files for Windows, Linux and MacOS.

created at June 1, 2014, 9:37 p.m.

JavaScript

164 +0

6,676 +26

672 +0

GitHub
mhn by pwnlandia

Modern Honey Network

created at May 28, 2014, 11:35 p.m.

Python

243 +0

2,412 +2

631 +1

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

created at April 24, 2014, 3:45 p.m.

Python

308 +0

6,956 +8

1,249 -3

GitHub
tiq-test by mlsecproject

Threat Intelligence Quotient Test - Dataviz and Statistical Analysis of TI feeds

created at March 30, 2014, 6:52 p.m.

R

24 +0

165 +0

43 +0

GitHub
peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

created at March 12, 2014, 11:23 p.m.

YARA

52 +0

594 +0

142 -8

GitHub
combine by mlsecproject

Tool to gather Threat Intelligence indicators from publicly available sources

created at Feb. 21, 2014, 5:33 p.m.

Python

90 +0

649 +1

179 +0

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

created at Jan. 9, 2014, 6:55 p.m.

Python

816 +1

10,777 +20

2,464 +6

GitHub