ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at April 21, 2024, 4:44 p.m.

Java

1,017 +4

47,537 +149

5,533 +16

GitHub
Detect-It-Easy by horsicq

Program for determining types of files for Windows, Linux and MacOS.

updated at April 21, 2024, 3:18 p.m.

JavaScript

166 +0

6,561 +41

667 +0

GitHub
pics by corkami

File formats dissections and more...

updated at April 21, 2024, 2:43 p.m.

Assembly

363 +0

10,304 +4

739 -1

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

updated at April 21, 2024, 2:34 p.m.

Python

134 +0

1,491 +4

415 +0

GitHub
MISP by MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

updated at April 21, 2024, 2:17 p.m.

PHP

276 +0

4,974 +11

1,339 +4

GitHub
flare-vm by mandiant

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at April 21, 2024, 2:15 p.m.

PowerShell

198 +2

5,844 +34

859 +2

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

updated at April 21, 2024, 1:10 p.m.

Python

53 +1

2,410 +25

565 +1

GitHub
pafish by a0rtega

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

updated at April 21, 2024, 11:46 a.m.

C

174 +0

3,080 +7

452 +1

GitHub
flare-floss by mandiant

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

updated at April 21, 2024, 11:41 a.m.

Python

131 +0

3,011 +6

441 +0

GitHub
al-khaser by LordNoteworthy

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

updated at April 21, 2024, 11:33 a.m.

C++

237 +0

5,520 +18

1,134 +0

GitHub
box-js by CapacitorSet

A tool for studying JavaScript malware.

updated at April 21, 2024, 11:30 a.m.

JavaScript

39 +0

589 +1

83 +0

GitHub
Scylla by NtQuery

Imports Reconstructor

updated at April 21, 2024, 9:53 a.m.

C++

55 +0

1,014 +5

217 +0

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at April 21, 2024, 9:46 a.m.

C#

981 +2

25,457 +50

4,893 +9

GitHub
rules by Yara-Rules

Repository of yara rules

updated at April 21, 2024, 7:57 a.m.

YARA

349 +1

3,964 +9

981 +3

GitHub
yeti by yeti-platform

Your Everyday Threat Intelligence

updated at April 21, 2024, 7:34 a.m.

Python

100 +0

1,626 +9

279 +0

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at April 21, 2024, 6:57 a.m.

Unknown languages

167 +1

3,571 +9

592 +1

GitHub
ScyllaHide by x64dbg

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at April 21, 2024, 6:56 a.m.

C++

87 +0

3,207 +9

404 +4

GitHub
maltrail by stamparm

Malicious traffic detection system

updated at April 21, 2024, 6:10 a.m.

Python

228 +0

5,741 +14

993 +2

GitHub
HashCheck by gurnec

HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading; originally from code.kliu.org

updated at April 21, 2024, 5:17 a.m.

C

72 +1

1,675 +3

193 +1

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

updated at April 21, 2024, 4:02 a.m.

Python

814 +0

10,692 +34

2,456 +15

GitHub