ScyllaHide by x64dbg

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

updated at May 12, 2024, 10:05 p.m.

C++

87 +0

3,233 +11

407 +1

GitHub
dnstwist by elceef

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

updated at May 12, 2024, 8:26 p.m.

Python

156 +0

4,570 +16

735 +1

GitHub
ghidra by NationalSecurityAgency

Ghidra is a software reverse engineering (SRE) framework

updated at May 12, 2024, 8:26 p.m.

Java

1,023 +2

47,946 +132

5,556 +14

GitHub
gef by hugsy

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

updated at May 12, 2024, 7:56 p.m.

Python

134 +0

6,518 +19

710 +3

GitHub
peda by longld

PEDA - Python Exploit Development Assistance for GDB

updated at May 12, 2024, 7:56 p.m.

Python

206 +0

5,750 -2

789 +0

GitHub
flare-floss by mandiant

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

updated at May 12, 2024, 6:15 p.m.

Python

131 +0

3,035 +7

443 +0

GitHub
HashCheck by gurnec

HashCheck Shell Extension for Windows with added SHA2, SHA3, and multithreading; originally from code.kliu.org

updated at May 12, 2024, 6:01 p.m.

C

72 +0

1,692 +5

193 +0

GitHub
vivisect by vivisect

None

updated at May 12, 2024, 5:08 p.m.

Python

70 +0

906 +3

184 +0

GitHub
IDR by crypto2011

Interactive Delphi Reconstructor

updated at May 12, 2024, 5 p.m.

C++

80 +0

901 +4

214 +0

GitHub
capa by mandiant

The FLARE team's open-source tool to identify capabilities in executable files.

updated at May 12, 2024, 4:59 p.m.

Python

78 +0

3,881 +14

491 +0

GitHub
Detect-It-Easy by horsicq

Program for determining types of files for Windows, Linux and MacOS.

updated at May 12, 2024, 4:50 p.m.

JavaScript

164 +0

6,650 +31

672 +1

GitHub
MISP by MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

updated at May 12, 2024, 4:15 p.m.

PHP

275 -1

5,012 +9

1,344 +4

GitHub
flare-vm by mandiant

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

updated at May 12, 2024, 3:20 p.m.

PowerShell

199 +1

5,893 +18

868 +3

GitHub
awesome-infosec by onlurking

A curated list of awesome infosec courses and training resources.

updated at May 12, 2024, 3:03 p.m.

Unknown languages

294 +0

4,988 +12

733 +0

GitHub
javascript-malware-collection by HynekPetrak

Collection of almost 40.000 javascript malware samples

updated at May 12, 2024, 2:51 p.m.

JavaScript

37 +0

632 +1

236 +1

GitHub
angr by angr

A powerful and user-friendly binary analysis platform!

updated at May 12, 2024, 2:35 p.m.

Python

185 +0

7,243 +17

1,039 +2

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

updated at May 12, 2024, 2 p.m.

Python

54 +0

2,470 +27

573 +8

GitHub
maltrail by stamparm

Malicious traffic detection system

updated at May 12, 2024, 1:56 p.m.

Python

230 +2

5,784 +17

997 +3

GitHub
pafish by a0rtega

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

updated at May 12, 2024, 1:48 p.m.

C

174 +0

3,094 +5

454 +0

GitHub
arkime by arkime

Arkime is an open source, large scale, full packet capturing, indexing, and database system.

updated at May 12, 2024, 12:35 p.m.

JavaScript

348 -1

6,134 +10

1,030 +2

GitHub