#
malware-analysis
Here are 561 public repositories matching this topic...
Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
windows
linux
awesome
osint
malware
hacking
resources
sql-injection
csrf
awesome-list
pentesting
malware-analysis
bugbounty
kali-linux
hacking-tool
dork
information-gathering
xxe
redteam
osint-resources
-
Updated
Oct 3, 2020
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
python
rest
static-analysis
apk
owasp
dynamic-analysis
web-security
ipa
malware-analysis
mobsf
android-security
mobile-security
windows-mobile-security
ios-security
mobile-security-framework
api-testing
cwe
devsecops
cvssv2
runtime-security
-
Updated
Oct 2, 2020 - Python
Defund the Police.
list
awesome
static-analysis
chinese
dynamic-analysis
awesome-list
malware-analysis
chinese-translation
malware-research
threat-sharing
threatintel
malware-samples
analysis-framework
automated-analysis
network-traffic
threat-intelligence
domain-analysis
malware-collection
drop-ice
-
Updated
Oct 1, 2020
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
-
Updated
Sep 12, 2020 - Python
Android virtual machine and deobfuscator
android
java
emulator
optimization
virtual-machine
reverse-engineering
malware
deobfuscation
malware-analyzer
dalvik
malware-analysis
malware-research
deobfuscator
android-malware
reverse-engineer-apk
-
Updated
Oct 1, 2020 - Java
GEF - GDB Enhanced Features for exploit devs & reversers
python
linux
debugging
exploit
reverse-engineering
gdb
pwn
ctf
ida-pro
binary-ninja
malware-analysis
exploit-development
-
Updated
Sep 28, 2020 - Python
disconnect3d
commented
Jul 22, 2020
Tl;dr: Use the workaround from https://github.com/pwndbg/pwndbg/pull/322/files only for broken gdb versions
MISP (core software) - Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform)
security
intelligence
cybersecurity
fraud-management
threat-hunting
malware-analysis
information-exchange
misp
threat-sharing
threatintel
stix
fraud-prevention
cti
information-security
information-sharing
threat-analysis
fraud-detection
threat-intelligence
threat-intel
threat-intelligence-platform
-
Updated
Oct 3, 2020 - PHP
-
Updated
Sep 3, 2020 - PowerShell
LIEF - Library to Instrument Executable Formats
art
android
python
parser
sdk
parsing
reverse-engineering
elf
malware-analysis
binary-analysis
macho
pe
oat
modification
dex
executable-formats
lief
vdex
-
Updated
Sep 28, 2020 - C++
Program for determining types of files for Windows, Linux and MacOS.
html
debugger
detect
packer
entropy
static-analysis
reverse-engineering
disassembler
detector
elf
malware-analysis
binary-analysis
program-analysis
malware-research
unpacker
-
Updated
Oct 3, 2020 - JavaScript
Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale
python
ioc
enrichment
osint
incident-response
observable
free-software
threat-hunting
malware-analyzer
malware-analysis
threatintel
hacktoberfest
security-tools
threat-intelligence
honeynet
cyber-threat-intelligence
osint-python
intel-owl
-
Updated
Oct 3, 2020 - Python
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
python
security
parser
python-library
macros
rtf
forensics
vba
compound
malware-analysis
pyparsing
olefile
ms-office-documents
ole-files
-
Updated
Sep 28, 2020 - Rich Text Format
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
scans
anti-malware
malware-analysis
pe-format
hooking
pe-analyzer
pe-dumper
libpeconv
process-analyzer
pe-sieve
-
Updated
Aug 25, 2020 - C++
VirusTotal Wanna Be - Now with 100% more Hipster
docker
golang
elasticsearch
cloud
malware
dfir
cybersecurity
infosec
antivirus
malware-analysis
malware-research
virustotal
malice
-
Updated
Mar 18, 2019 - Go
A curated list of awesome YARA rules, tools, and people.
ioc
awesome
awesome-list
threat-hunting
malware-analysis
malware-research
yara
yara-rules
malware-detection
yara-manager
yara-signatures
malware-rules
yara-scanner
awesome-yara
-
Updated
Sep 28, 2020
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
-
Updated
Jun 15, 2020 - Python
The FLARE team's open-source tool to identify capabilities in executable files.
-
Updated
Oct 2, 2020 - Python
Malcom - Malware Communications Analyzer
-
Updated
Nov 29, 2017 - Python
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
android
machine-learning
antivirus
malware-analysis
malware-research
yara
packers
malware-detection
rasp
yara-forensics
android-protect-apps
android-protection
appshielding
-
Updated
Sep 24, 2020 - YARA
Bromulux
commented
Apr 26, 2019
A collection of malware samples caught by several honeypots i manage
botnet
honeypot
malware
malwareanalysis
ransomware
malware-analysis
malware-samples
wannacry
eternalblue
uiwix
eternalrocks
trickbot
-
Updated
Sep 30, 2020
Sandboxed Execution Environment
-
Updated
Sep 21, 2020 - Python
yarGen is a generator for YARA rules
-
Updated
Jul 27, 2020 - Python
FAME Automates Malware Evaluation
-
Updated
May 28, 2020 - Python
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
-
Updated
Mar 17, 2019 - C++
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
-
Updated
Oct 13, 2019 - Python
Improve this page
Add a description, image, and links to the malware-analysis topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the malware-analysis topic, visit your repo's landing page and select "manage topics."
Is your feature request related to a problem? Please describe.
RParser plugins can be selected with the asm.parser eval variable, but there's no way to know which ones are registered, so its not possible to do autocompletion or listings.
Describe the solution you'd like
Do the same as in e asm.arch=?, but for asm.parser
Also i noticed that asm.bits=? is not working either.