PortEx by katjahahn

Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness

updated at May 16, 2024, 7:57 p.m.

Java

43 +0

487 +0

95 +0

GitHub
Malfunction by Dynetics

Malware Analysis Tool using Function Level Fuzzy Hashing

updated at May 16, 2024, 8:42 p.m.

Python

26 +0

191 +1

35 +0

GitHub
unipacker by unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

updated at May 16, 2024, 9:55 p.m.

Python

30 +0

607 +1

74 +1

GitHub
NoMoreXOR by hiddenillusion

Tool to help guess a files 256 byte XOR key by using frequency analysis

updated at May 17, 2024, 1:08 a.m.

Python

12 +0

82 +1

20 +0

GitHub
polichombr by ANSSI-FR

Collaborative malware analysis framework

updated at May 17, 2024, 6:56 a.m.

Python

38 +0

373 +1

64 +0

GitHub
hashdeep by jessek

None

updated at May 17, 2024, 8:03 a.m.

C++

61 +0

688 +1

129 +0

GitHub
quark-engine by quark-engine

Dig Vulnerabilities in the BlackBox

updated at May 17, 2024, 12:29 p.m.

Python

41 +0

1,231 +0

163 +0

GitHub
combine by mlsecproject

Tool to gather Threat Intelligence indicators from publicly available sources

updated at May 17, 2024, 1:46 p.m.

Python

90 +0

649 +1

179 +0

GitHub
mhn by pwnlandia

Modern Honey Network

updated at May 17, 2024, 6:10 p.m.

Python

243 +0

2,412 +2

631 +1

GitHub
chopshop by MITRECND

Protocol Analysis/Decoder Framework

updated at May 17, 2024, 7:11 p.m.

Python

71 +0

488 +1

111 +0

GitHub
arkime by arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

updated at May 17, 2024, 7:15 p.m.

JavaScript

349 +1

6,141 +7

1,031 +1

GitHub
data by aptnotes

APTnotes data

updated at May 17, 2024, 7:21 p.m.

Unknown languages

209 -1

1,619 +1

274 +1

GitHub
bap by BinaryAnalysisPlatform

Binary Analysis Platform

updated at May 17, 2024, 7:40 p.m.

OCaml

91 +0

1,997 +6

271 +0

GitHub
pics by corkami

File formats dissections and more...

updated at May 17, 2024, 8:38 p.m.

Assembly

360 +0

10,333 +6

740 +2

GitHub
yeti by yeti-platform

Your Everyday Threat Intelligence

updated at May 17, 2024, 10:39 p.m.

Python

100 +0

1,638 +3

279 +0

GitHub
al-khaser by LordNoteworthy

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

updated at May 17, 2024, 11:20 p.m.

C++

238 +0

5,561 +17

1,136 +1

GitHub
pafish by a0rtega

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

updated at May 17, 2024, 11:20 p.m.

C

174 +0

3,105 +11

453 -1

GitHub
drakvuf by tklengyel

DRAKVUF Black-box Binary Analysis

updated at May 17, 2024, 11:50 p.m.

C++

61 +0

1,009 -1

246 +1

GitHub
Scylla by NtQuery

Imports Reconstructor

updated at May 18, 2024, 12:26 a.m.

C++

55 +0

1,025 +2

220 +0

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

updated at May 18, 2024, 4:18 a.m.

Python

156 +0

4,597 +27

738 +3

GitHub