peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

updated at May 7, 2024, 11:12 a.m.

YARA

52 +0

594 -1

150 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 7, 2024, 11:10 a.m.

Python

69 +0

1,391 +1

182 +0

GitHub
ngrep by jpr5

ngrep is like GNU grep applied to the network layer. It's a PCAP-based tool that allows you to specify an extended regular or hexadecimal expression to match against data payloads of packets. It understands many kinds of protocols, including IPv4/6, TCP, UDP, ICMPv4/6, IGMP and Raw, across a wide variety of interface types, and understands BPF filter logic in the same fashion as more common packet sniffing tools, such as tcpdump and snoop.

updated at May 7, 2024, 8:44 a.m.

C

23 +1

851 +3

98 +0

GitHub
bulk_extractor by simsong

This is the development tree. Production downloads are at:

updated at May 7, 2024, 1:56 a.m.

C++

74 +0

1,011 +1

180 +0

GitHub
malware-persistence by Karneades

Collection of malware persistence and hunting information. Be a persistent persistence hunter!

updated at May 6, 2024, 8:49 p.m.

Unknown languages

8 +0

155 -1

17 +0

GitHub
binaryalert by airbnb

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

updated at May 6, 2024, 8:49 p.m.

Python

74 +0

1,380 -2

201 +0

GitHub
pharos by cmu-sei

Automated static analysis tools for binary programs

updated at May 6, 2024, 7:45 a.m.

C++

77 +0

1,489 +1

183 +0

GitHub
glastopf by mushorg

Web Application Honeypot

updated at May 6, 2024, 6:58 a.m.

Python

52 +0

534 +2

174 +1

GitHub
AChoir by OMENScan

Windows Live Artifacts Acquisition Script

updated at May 5, 2024, 11:48 p.m.

C++

14 +0

176 +1

31 +0

GitHub
see by WithSecureOpenSource

Sandboxed Execution Environment

updated at May 5, 2024, 4:03 p.m.

Python

57 +0

806 -1

104 +0

GitHub
machinae by HurricaneLabs

Machinae Security Intelligence Collector

updated at May 5, 2024, noon

Python

38 +0

496 +1

101 +1

GitHub
ember by elastic

Elastic Malware Benchmark for Empowering Researchers

updated at May 4, 2024, 11:03 p.m.

Jupyter Notebook

51 +0

899 +0

270 +1

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

updated at May 4, 2024, 9:59 p.m.

Python

18 +0

173 +0

39 +0

GitHub
PcapViz by mateuszk87

Visualize network topologies and collect graph statistics based on pcap files

updated at May 4, 2024, 5:21 p.m.

Python

27 +0

326 +0

59 +0

GitHub
iocextract by InQuest

Defanged Indicator of Compromise (IOC) Extractor.

updated at May 4, 2024, 11:14 a.m.

Python

28 +0

487 +0

89 +1

GitHub
HaboMalHunter by Tencent

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

updated at May 4, 2024, 10:32 a.m.

Python

55 +0

722 +0

220 +0

GitHub
muninn by ytisf

A short and small memory forensics helper.

updated at May 4, 2024, 12:45 a.m.

Python

11 +0

51 +0

9 +0

GitHub
DC3-MWCP by Defense-Cyber-Crime-Center

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

updated at May 2, 2024, 3:15 p.m.

Python

43 +0

280 +0

58 +0

GitHub
python-dshield by rshipp

Pythonic interface to the Internet Storm Center / DShield API.

updated at April 30, 2024, 8:17 p.m.

Python

4 +0

23 +0

13 +0

GitHub
VirtualDeobfuscator by jnraber

Reverse engineering tool for virtualization wrappers

updated at April 28, 2024, 11:32 p.m.

Python

7 +0

123 +0

24 +0

GitHub