bap by BinaryAnalysisPlatform

Binary Analysis Platform

updated at April 28, 2024, 8:15 a.m.

OCaml

91 +0

1,978 +4

271 -1

GitHub
udis86 by vmt

Disassembler Library for x86 and x86-64

updated at April 28, 2024, 8:13 a.m.

C

85 +0

983 +0

309 +0

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at April 28, 2024, 8:05 a.m.

Python

70 +0

1,387 +1

182 +0

GitHub
bulk_extractor by simsong

This is the development tree. Production downloads are at:

updated at April 28, 2024, 7:28 a.m.

C++

74 +0

1,001 +3

180 +0

GitHub
MISP by MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

updated at April 28, 2024, 7:24 a.m.

PHP

276 +0

4,990 +16

1,338 -1

GitHub
awesome-yara by InQuest

A curated list of awesome YARA rules, tools, and people.

updated at April 28, 2024, 6:40 a.m.

Unknown languages

169 +0

3,253 +8

468 +0

GitHub
cowrie by cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

updated at April 28, 2024, 3:42 a.m.

Python

123 +0

4,909 +2

847 +1

GitHub
conpot by mushorg

ICS/SCADA honeypot

updated at April 28, 2024, 3:13 a.m.

Python

95 +0

1,185 +4

404 +0

GitHub
awesome-forensics by cugu

A curated list of awesome forensic analysis tools and resources

updated at April 28, 2024, 2:12 a.m.

Unknown languages

167 +0

3,580 +9

593 +1

GitHub
binwalk by ReFirmLabs

Firmware Analysis Tool

updated at April 28, 2024, 1:58 a.m.

Python

369 +0

10,164 +18

1,472 +3

GitHub
pyinstxtractor by extremecoders-re

PyInstaller Extractor

updated at April 28, 2024, 1:14 a.m.

Python

54 +1

2,431 +21

565 +0

GitHub
theZoo by ytisf

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

updated at April 28, 2024, 12:39 a.m.

Python

814 +0

10,714 +22

2,456 +0

GitHub
fibratus by rabbitstack

A modern tool for Windows kernel exploration and tracing with a focus on security

updated at April 27, 2024, 11:05 p.m.

Go

72 +0

2,075 +3

183 +1

GitHub
dnSpy by dnSpy

.NET debugger and assembly editor

updated at April 27, 2024, 10:48 p.m.

C#

982 +1

25,500 +43

4,898 +5

GitHub
maltrail by stamparm

Malicious traffic detection system

updated at April 27, 2024, 10:41 p.m.

Python

228 +0

5,753 +12

994 +1

GitHub
IDR by crypto2011

Interactive Delphi Reconstructor

updated at April 27, 2024, 10:30 p.m.

C++

80 +0

892 +4

213 +0

GitHub
awesome-industrial-control-system-security by hslatman

A curated list of resources related to Industrial Control System (ICS) security.

updated at April 27, 2024, 10:21 p.m.

Python

134 +0

1,497 +6

415 +0

GitHub
awesome-threat-intelligence by hslatman

A curated list of Awesome Threat Intelligence resources

updated at April 27, 2024, 10:20 p.m.

Unknown languages

549 +1

7,300 +32

1,397 +4

GitHub
rules by Yara-Rules

Repository of yara rules

updated at April 27, 2024, 9:23 p.m.

YARA

349 +0

3,971 +7

983 +2

GitHub
Nauz-File-Detector by horsicq

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

updated at April 27, 2024, 7:50 p.m.

C++

26 +0

486 +2

80 +0

GitHub