Manalyze by JusticeRage

A static analyzer for PE executables.

updated at May 7, 2024, 11:12 a.m.

YARA

64 +0

993 +0

161 +0

GitHub
peframe by guelfoweb

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

updated at May 7, 2024, 11:12 a.m.

YARA

52 +0

594 +0

142 -8

GitHub
barf-project by programa-stic

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

updated at May 7, 2024, 11:10 a.m.

Python

69 +0

1,391 +0

182 +0

GitHub
binaryalert by airbnb

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

updated at May 6, 2024, 8:49 p.m.

Python

74 +0

1,380 +0

201 +0

GitHub
glastopf by mushorg

Web Application Honeypot

updated at May 6, 2024, 6:58 a.m.

Python

52 +0

534 +0

174 +0

GitHub
AChoir by OMENScan

Windows Live Artifacts Acquisition Script

updated at May 5, 2024, 11:48 p.m.

C++

14 +0

176 +0

31 +0

GitHub
see by WithSecureOpenSource

Sandboxed Execution Environment

updated at May 5, 2024, 4:03 p.m.

Python

57 +0

806 +0

104 +0

GitHub
mastiff by KoreLogicSecurity

Malware static analysis framework

updated at May 4, 2024, 9:59 p.m.

Python

18 +0

173 +0

39 +0

GitHub
PcapViz by mateuszk87

Visualize network topologies and collect graph statistics based on pcap files

updated at May 4, 2024, 5:21 p.m.

Python

27 +0

326 +0

59 +0

GitHub
HaboMalHunter by Tencent

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

updated at May 4, 2024, 10:32 a.m.

Python

55 +0

722 +0

220 +0

GitHub
muninn by ytisf

A short and small memory forensics helper.

updated at May 4, 2024, 12:45 a.m.

Python

11 +0

51 +0

9 +0

GitHub
python-dshield by rshipp

Pythonic interface to the Internet Storm Center / DShield API.

updated at April 30, 2024, 8:17 p.m.

Python

4 +0

23 +0

13 +0

GitHub
VirtualDeobfuscator by jnraber

Reverse engineering tool for virtualization wrappers

updated at April 28, 2024, 11:32 p.m.

Python

7 +0

123 +0

24 +0

GitHub
scalpel by sleuthkit

Scalpel is an open source data carving tool. It is not being actively maintained.

updated at April 28, 2024, 4:34 p.m.

Shell

43 +0

603 +0

100 +0

GitHub
fsf by EmersonElectricCo

File Scanning Framework

updated at April 26, 2024, 10:29 p.m.

Python

35 +0

282 +0

49 +0

GitHub
AnalyzePDF by hiddenillusion

Tool to help analyze PDF files

updated at April 24, 2024, 8:36 p.m.

Python

22 +0

170 +0

40 +0

GitHub
sandboxapi by InQuest

Minimal, consistent Python API for building integrations with malware sandboxes.

updated at April 24, 2024, 6:58 p.m.

Python

21 +0

131 +0

39 +0

GitHub
Limon by monnappa22

Limon is a sandbox developed as a research project written in python, which automatically collects, analyzes, and reports on the run time indicators of Linux malware. It allows one to inspect Linux malware before execution, during execution, and after execution (post-mortem analysis) by performing static, dynamic and memory analysis using open source tools

updated at April 24, 2024, 5:25 p.m.

Python

36 +0

383 +0

114 -7

GitHub
MaltegoVT by michael-yip

A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to speed up resolutions.

updated at April 24, 2024, 5:25 p.m.

Python

8 +0

76 +0

22 +0

GitHub
aleph by merces

An Open Source Malware Analysis Pipeline System

updated at April 24, 2024, 5:24 p.m.

CSS

35 +0

153 +0

53 +0

GitHub