DECAF by decaf-project

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

updated at April 26, 2024, 1:03 p.m.

C

60 +0

791 +4

168 +0

GitHub
Malware by RPISEC

Course materials for Malware Analysis by RPISEC

updated at April 26, 2024, 12:28 p.m.

Unknown languages

330 +0

3,615 +1

777 +2

GitHub
unipacker by unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

updated at April 26, 2024, 10:23 a.m.

Python

30 +1

606 +4

73 +1

GitHub
de4dot by de4dot

.NET deobfuscator and unpacker.

updated at April 26, 2024, 8:36 a.m.

C#

512 +1

6,728 +10

2,638 +2

GitHub
vivisect by vivisect

None

updated at April 26, 2024, 5:35 a.m.

Python

69 +0

896 +3

184 -10

GitHub
javascript-malware-collection by HynekPetrak

Collection of almost 40.000 javascript malware samples

updated at April 25, 2024, 1:46 p.m.

JavaScript

37 +0

630 +1

235 +0

GitHub
stringsifter by mandiant

A machine learning tool that ranks strings based on their relevance for malware analysis.

updated at April 25, 2024, 12:46 p.m.

Python

30 +0

646 +2

123 +0

GitHub
ember by elastic

Elastic Malware Benchmark for Empowering Researchers

updated at April 25, 2024, 12:20 p.m.

Jupyter Notebook

51 +0

898 +4

269 +2

GitHub
chopshop by MITRECND

Protocol Analysis/Decoder Framework

updated at April 25, 2024, 11:31 a.m.

Python

71 +0

487 +1

111 +0

GitHub
dionaea by DinoTools

Home of the dionaea honeypot

updated at April 25, 2024, 9:45 a.m.

Python

44 +0

679 +2

182 +0

GitHub
scalpel by sleuthkit

Scalpel is an open source data carving tool. It is not being actively maintained.

updated at April 25, 2024, 7:45 a.m.

Shell

43 +0

602 +1

100 +0

GitHub
wdbgark by swwwolf

WinDBG Anti-RootKit Extension

updated at April 25, 2024, 6:16 a.m.

C++

61 +0

602 +1

176 +0

GitHub
python-evt by williballenthin

Pure Python parser for classic Windows Event Log files (.evt)

updated at April 25, 2024, 3:18 a.m.

Python

5 +0

41 +1

12 +0

GitHub
mailchecker by FGRibreau

mailbox Cross-language temporary (disposable/throwaway) email detection library. Covers 55 734+ fake email providers.

updated at April 24, 2024, 10:29 p.m.

PHP

37 +1

1,569 +3

238 -1

GitHub
HaboMalHunter by Tencent

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

updated at April 24, 2024, 9:55 p.m.

Python

55 +0

723 +1

220 +0

GitHub
plasma by plasma-disassembler

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

updated at April 24, 2024, 9:27 p.m.

Python

149 +0

3,041 +1

278 +0

GitHub
AnalyzePDF by hiddenillusion

Tool to help analyze PDF files

updated at April 24, 2024, 8:36 p.m.

Python

22 +0

170 +1

40 -1

GitHub
sandboxapi by InQuest

Minimal, consistent Python API for building integrations with malware sandboxes.

updated at April 24, 2024, 6:58 p.m.

Python

21 +0

131 +1

39 +0

GitHub
polichombr by ANSSI-FR

Collaborative malware analysis framework

updated at April 24, 2024, 5:45 p.m.

Python

38 +0

372 +1

64 +0

GitHub
malice by maliceio

VirusTotal Wanna Be - Now with 100% more Hipster

updated at April 24, 2024, 5:25 p.m.

Go

96 +0

1,600 +0

261 +0

GitHub