fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at May 12, 2024, 3:07 a.m.

Go

72 +0

2,085 +9

183 +0

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

updated at May 12, 2024, 4:05 a.m.

Python

123 +0

4,924 +13

850 +1

GitHub
bap by BinaryAnalysisPlatform

Binary Analysis Platform

updated at May 12, 2024, 9:12 a.m.

OCaml

91 +0

1,991 +7

271 +0

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

updated at May 12, 2024, 9:29 a.m.

Python

815 +1

10,757 +20

2,458 +1

GitHub
awesome-yara by InQuest

A curated list of awesome YARA rules, tools, and people.

updated at May 12, 2024, 10:33 a.m.

Unknown languages

170 +0

3,273 +8

468 -1

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

updated at May 12, 2024, 10:35 a.m.

Python

134 +0

1,509 +12

415 +0

GitHub
awesome-pentest by enaqx

A collection of awesome penetration testing resources, tools and other shiny things

updated at May 12, 2024, 11:09 a.m.

Unknown languages

1,171 +0

20,604 +47

4,373 +1

GitHub
arkime by arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

updated at May 12, 2024, 12:35 p.m.

JavaScript

348 -1

6,134 +10

1,030 +2

GitHub
pafish by a0rtega

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

updated at May 12, 2024, 1:48 p.m.

C

174 +0

3,094 +5

454 +0

GitHub
maltrail by stamparm

Malicious traffic detection system

updated at May 12, 2024, 1:56 p.m.

Python

230 +2

5,784 +17

997 +3

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

updated at May 12, 2024, 2 p.m.

Python

54 +0

2,470 +27

573 +8

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 12, 2024, 2:35 p.m.

Python

185 +0

7,243 +17

1,039 +2

GitHub
javascript-malware-collection by HynekPetrak

Collection of almost 40.000 javascript malware samples

updated at May 12, 2024, 2:51 p.m.

JavaScript

37 +0

632 +1

236 +1

GitHub
awesome-infosec by onlurking

A curated list of awesome infosec courses and training resources.

updated at May 12, 2024, 3:03 p.m.

Unknown languages

294 +0

4,988 +12

733 +0

GitHub
flare-vm by mandiant

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at May 12, 2024, 3:20 p.m.

PowerShell

199 +1

5,893 +18

868 +3

GitHub
MISP by MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

updated at May 12, 2024, 4:15 p.m.

PHP

275 -1

5,012 +9

1,344 +4

GitHub
Detect-It-Easy by horsicq

Program for determining types of files for Windows, Linux and MacOS.

updated at May 12, 2024, 4:50 p.m.

JavaScript

164 +0

6,650 +31

672 +1

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

updated at May 12, 2024, 4:59 p.m.

Python

78 +0

3,881 +14

491 +0

GitHub
IDR by crypto2011

Interactive Delphi Reconstructor

updated at May 12, 2024, 5 p.m.

C++

80 +0

901 +4

214 +0

GitHub
vivisect by vivisect

None

updated at May 12, 2024, 5:08 p.m.

Python

70 +0

906 +3

184 +0

GitHub