Flare VmNo description or website provided.
Pepper An open source script to perform malware static analysis on Portable Executable
Vba2graphVba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.
DrsemuDrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior
NaoSimple No-meaning Assembly Omitter for IDA Pro (This is just a prototype)
Shed.NET runtime inspector
Radare2UNIX-like reverse engineering framework and command-line toolset
OsweepDon't Just Search OSINT. Sweep It.
Threat HuntingPersonal compilation of APT malware from whitepaper releases, documents and own research
CmulatorCmulator is ( x86 - x64 ) Scriptable Reverse Engineering Sandbox Emulator for shellcode and PE binaries . Based on Unicorn & Zydis Engine & javascript
MalwaresearchA command line tool to find malwares on http://openmalware.org
ApkfileAndroid app analysis and feature extraction library
Detect It EasyProgram for determining types of files for Windows, Linux and MacOS.
ProbedroidA SDK for the creation of analysis tools without obtaining app source code in order to profile runtime performance, examine code coverage, and track high-risk behaviors of a given app on Android 5.0 and above.
AntidbgA bunch of Windows anti-debugging tricks for x86 and x64.
LisaSandbox for automated Linux malware analysis.
AntidebuggingA collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Docker MispAutomated Docker MISP container - Malware Information Sharing Platform and Threat Sharing
ApiscoutThis project aims at simplifying Windows API import recovery on arbitrary memory dumps
IntelowlIntel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
BinsnitchDetect silent (unwanted) changes to files on your system
BashacksSet of functions to increase productivity while hacking with Bash
KartonDistributed malware processing framework based on Python, Redis and MinIO.
Awesome CsirtAwesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
MazewalkerToolkit for enriching and speeding up static malware analysis
Visualize logsA Python library and command line tools to provide interactive log visualization.
Mwdb CoreMalware repository component for samples & static configuration with REST API interface.
CirtkitTools for the Computer Incident Response Team 💻
SojoboA binary analysis framework
Oletoolsoletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
CapaThe FLARE team's open-source tool to identify capabilities in executable files.
Pe SieveScans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Analyzer🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Information Security TasksThis repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Gda Android Reversing ToolGDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat…
Awesome YaraA curated list of awesome YARA rules, tools, and people.
NfrA lightweight tool to score network traffic and flag anomalies
Vm setupA collection of scripts to initialize a windows VM to run all the malwares!
FileintelA modular Python application to pull intelligence about malicious files
MaliceVirusTotal Wanna Be - Now with 100% more Hipster
Flare Fakenet Ng[Suspended] FakeNet-NG - Next Generation Dynamic Network Analysis Tool
Mobile Security Framework MobsfMobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Malware FeedBringing you the best of the worst files on the Internet.