orochi by LDO-CERT

The Volatility Collaborative GUI

updated at May 11, 2024, 5:48 a.m.

JavaScript

12 +0

201 +11

19 +2

GitHub
conpot by mushorg

ICS/SCADA honeypot

updated at May 11, 2024, 8:06 a.m.

Python

95 +0

1,190 +2

406 +0

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at May 11, 2024, 10:13 a.m.

Python

369 +0

10,194 +12

1,473 +2

GitHub
box-js by CapacitorSet

A tool for studying JavaScript malware.

updated at May 11, 2024, 2:02 p.m.

JavaScript

39 +0

596 +2

83 +0

GitHub
pics by corkami

File formats dissections and more...

updated at May 11, 2024, 2:38 p.m.

Assembly

360 +0

10,327 +8

738 +1

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

updated at May 11, 2024, 2:55 p.m.

C#

513 +1

6,751 +18

2,643 +2

GitHub
bytecode-viewer by Konloch

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

updated at May 11, 2024, 2:56 p.m.

Java

377 +0

14,370 +17

1,130 +0

GitHub
Loki by Neo23x0

Loki - Simple IOC and YARA Scanner

updated at May 11, 2024, 3:58 p.m.

Python

187 +0

3,251 +3

575 +1

GitHub
yarGen by Neo23x0

yarGen is a generator for YARA rules

updated at May 11, 2024, 4:34 p.m.

Python

92 +0

1,460 +7

273 +0

GitHub
capstone by capstone-engine

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

updated at May 11, 2024, 5:11 p.m.

C

303 +0

7,063 +15

1,505 +4

GitHub
awesome-threat-intelligence by hslatman

A curated list of Awesome Threat Intelligence resources

updated at May 11, 2024, 5:18 p.m.

Unknown languages

550 +1

7,351 +30

1,404 +4

GitHub
malSploitBase by misterch0c

Malware exploits

updated at May 11, 2024, 5:53 p.m.

Python

56 +0

530 +0

201 +0

GitHub
malice by maliceio

VirusTotal Wanna Be - Now with 100% more Hipster

updated at May 11, 2024, 6:05 p.m.

Go

96 +0

1,614 +14

262 +1

GitHub
udis86 by vmt

Disassembler Library for x86 and x86-64

updated at May 11, 2024, 7:06 p.m.

C

85 +0

987 +2

297 -12

GitHub
al-khaser by LordNoteworthy

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

updated at May 11, 2024, 9:08 p.m.

C++

238 +0

5,544 +8

1,135 +2

GitHub
Scylla by NtQuery

Imports Reconstructor

updated at May 11, 2024, 9:31 p.m.

C++

55 +0

1,023 +1

220 +2

GitHub
volatility by volatilityfoundation

An advanced memory forensics framework

updated at May 11, 2024, 9:42 p.m.

Python

308 +0

6,948 +9

1,252 +2

GitHub
Nauz-File-Detector by horsicq

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

updated at May 12, 2024, 12:32 a.m.

C++

26 +0

486 +0

80 +0

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at May 12, 2024, 12:54 a.m.

C#

985 +0

25,611 +67

4,920 +10

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at May 12, 2024, 2:25 a.m.

Unknown languages

167 +0

3,600 +4

594 +0

GitHub