malware-analysis

There are 1390 repositories under malware-analysis topic.

  • x64dbg

    x64dbg/x64dbg

    An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

    Language:C++43.5k2.7k2.4k2.3k
  • radareorg/radare2

    UNIX-like reverse engineering framework and command-line toolset

    Language:C19.8k4848.4k3k
  • Mobile-Security-Framework-MobSF

    MobSF/Mobile-Security-Framework-MobSF

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

    Language:JavaScript16.5k5711.5k3.1k
  • ytisf/theZoo

    A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

    Language:Python10.8k8141542.5k
  • Scanners-Box

    We5ter/Scanners-Box

    A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

  • pwndbg

    pwndbg/pwndbg

    Exploit Development and Reverse Engineering with GDB Made Easy

    Language:Python6.9k138828847
  • Detect-It-Easy

    horsicq/Detect-It-Easy

    Program for determining types of files for Windows, Linux and MacOS.

    Language:JavaScript6.8k165120675
  • gef

    hugsy/gef

    GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

    Language:Python6.6k136508711
  • bee-san/pyWhat

    🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

    Language:Python6.4k7082341
  • mandiant/flare-vm

    A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

    Language:PowerShell6k200500878
  • MISP/MISP

    MISP (core software) - Open Source Threat Intelligence and Sharing Platform

    Language:PHP5.1k2746.4k1.4k
  • mentebinaria/retoolkit

    Reverse Engineer's Toolkit

    Language:Inno Setup4.7k13957487
  • CalebFenton/simplify

    Android virtual machine and deobfuscator

    Language:Java4.4k134147438
  • lief-project/LIEF

    LIEF - Library to Instrument Executable Formats

    Language:C++4.2k128787595
  • charles2gan/GDA-android-reversing-Tool

    the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

    Language:Java4k98163501
  • capa

    mandiant/capa

    The FLARE team's open-source tool to identify capabilities in executable files.

    Language:Python3.9k81851494
  • InQuest/awesome-yara

    A curated list of awesome YARA rules, tools, and people.

  • IntelOwl

    intelowlproject/IntelOwl

    IntelOwl: manage your Threat Intelligence at scale

    Language:Python3.2k75571395
  • a0rtega/pafish

    Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

    Language:C3.1k17547453
  • flare-floss

    mandiant/flare-floss

    FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

    Language:Python3.1k131473448
  • hasherezade/pe-sieve

    Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

    Language:C++2.9k10190417
  • decalage2/oletools

    oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

    Language:Python2.8k100645559
  • alexandreborges/malwoverview

    Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

    Language:Python2.8k11729417
  • HyperDbg

    HyperDbg/HyperDbg

    State-of-the-art native debugging tool

    Language:C2.6k87116354
  • hasherezade/pe-bear

    Portable Executable reversing tool with a friendly GUI

    Language:C++2.5k4432157
  • APKLab

    APKLab/APKLab

    Android Reverse-Engineering Workbench for VS Code

    Language:TypeScript2.4k4587234
  • BlueTeam-Tools

    A-poc/BlueTeam-Tools

    Tools and Techniques for Blue Team / Incident Response

  • APKiD

    rednaga/APKiD

    Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

    Language:YARA1.9k71248286
  • hasherezade/hollows_hunter

    Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

    Language:C1.9k6415249
  • hasherezade/malware_training_vol1

    Materials for Windows Malware Analysis training (volume 1)

    Language:Assembly1.9k15720184
  • alphaSeclab/awesome-rat

    RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

  • kevoreilly/CAPEv2

    Malware Configuration And Payload Extraction

    Language:Python1.7k65657382
  • mandiant/flare-fakenet-ng

    FakeNet-NG - Next Generation Dynamic Network Analysis Tool

    Language:Python1.7k11298353
  • maliceio/malice

    VirusTotal Wanna Be - Now with 100% more Hipster

    Language:Go1.6k96109265
  • JKornev/hidden

    🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

    Language:C1.6k6553471