conpot by mushorg

ICS/SCADA honeypot

updated at May 11, 2024, 8:06 a.m.

Python

95 +0

1,190 +2

406 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 11, 2024, 10:13 a.m.

Python

369 +0

10,194 +12

1,473 +2

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at May 11, 2024, 3:58 p.m.

Python

187 +0

3,251 +3

575 +1

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

updated at May 11, 2024, 4:34 p.m.

Python

92 +0

1,460 +7

273 +0

GitHub
malSploitBase by misterch0c

Malware exploits

updated at May 11, 2024, 5:53 p.m.

Python

56 +0

530 +0

201 +0

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 11, 2024, 9:42 p.m.

Python

308 +0

6,948 +9

1,252 +2

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

updated at May 12, 2024, 4:05 a.m.

Python

123 +0

4,924 +13

850 +1

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

updated at May 12, 2024, 9:29 a.m.

Python

815 +1

10,757 +20

2,458 +1

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

updated at May 12, 2024, 10:35 a.m.

Python

134 +0

1,509 +12

415 +0

GitHub
maltrail by stamparm

Malicious traffic detection system

updated at May 12, 2024, 1:56 p.m.

Python

230 +2

5,784 +17

997 +3

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

updated at May 12, 2024, 2 p.m.

Python

54 +0

2,470 +27

573 +8

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 12, 2024, 2:35 p.m.

Python

185 +0

7,243 +17

1,039 +2

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

updated at May 12, 2024, 4:59 p.m.

Python

78 +0

3,881 +14

491 +0

GitHub
vivisect by vivisect

None

updated at May 12, 2024, 5:08 p.m.

Python

70 +0

906 +3

184 +0

GitHub
flare-floss by mandiant

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

updated at May 12, 2024, 6:15 p.m.

Python

131 +0

3,035 +7

443 +0

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 12, 2024, 7:56 p.m.

Python

206 +0

5,750 -2

789 +0

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 12, 2024, 7:56 p.m.

Python

134 +0

6,518 +19

710 +3

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

updated at May 12, 2024, 8:26 p.m.

Python

156 +0

4,570 +16

735 +1

GitHub