Showing 59 open source projects for "malware analysis"

View related business solutions
  • Intelligent network automation for businesses and organizations Icon
    Intelligent network automation for businesses and organizations

    Network automation for the hybrid multi-cloud era

    BackBox seamlessly integrates with network monitoring and NetOps platforms and automates configuration backups, restores, and change detection. BackBox also provides before and after config diffs for change management, and automated remediation of discovered network security issues.
  • Make Recruiting and Onboarding Easy Icon
    Make Recruiting and Onboarding Easy

    Simple, easy-to-use applicant tracking and employee Onboarding system for any sized organization.

    Take away the pain and hassle associated with applicant recruitment, hiring, and onboarding with ApplicantStack. Designed for HR professionals and recruiters, ApplicantStack helps streamline the recruiting and onboarding processes to improve productivity and reduce costs. ApplicantStack provides a complete toolkit that includes tools for posting, launching, and advertising jobs, assessing and managing candidates, collaborating with teams, centralizing information for quick hiring and onboarding, and more.
  • 1
    x64dbg

    x64dbg

    An open-source x64/x32 debugger for windows

    An open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code for. There are many features available and a comprehensive plugin system to add your own. Fully customizable color scheme. Dynamically recognize modules and strings. Import reconstructor integrated (Scylla). Fast disassembler (Zydis). User database (JSON) for comments, labels, bookmarks, etc. Plugin support with growing API. Extendable, debuggable...
    Downloads: 27 This Week
    Last Update:
    See Project
  • 2
    Capstone

    Capstone

    Capstone disassembly/disassembler framework

    Capstone is a disassembly framework with the target of becoming the ultimate disasm engine for binary analysis and reversing in the security community. Created by Nguyen Anh Quynh, then developed and maintained by a small community, Capstone offers some unparalleled features. Support multiple hardware architectures: ARM, ARM64 (ARMv8), Ethereum VM, M68K, Mips, MOS65XX, PPC, Sparc, SystemZ, TMS320C64X, M680X, XCore and X86 (including X86_64). Having clean/simple/lightweight/intuitive...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 3
    SSH-MITM

    SSH-MITM

    Server for security audits supporting public key authentication

    ssh man-in-the-middle (ssh-mitm) server for security audits supporting publickey authentication, session hijacking and file manipulation. SSH-MITM is a man in the middle SSH Server for security audits and malware analysis. Password and publickey authentication are supported and SSH-MITM is able to detect, if a user is able to login with publickey authentication on the remote server. This allows SSH-MITM to accept the same key as the destination server. If publickey authentication...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    TheHive

    TheHive

    Scalable, open source and free security incident response platform

    ... and react to attacks you've dealt with. Additionally, when TheHive is used in conjunction with Cortex, security analysts and researchers can easily analyze tens if not hundreds of observables. Multiple analysts from one organization can work together on the same case simultaneously. For example, an analyst may deal with malware analysis while another may work on tracking C2 beaconing activity on proxy logs as soon as IOCs have been added by their coworker.
    Downloads: 3 This Week
    Last Update:
    See Project
  • Component Content Management System for Software Documentation Icon
    Component Content Management System for Software Documentation

    Great tool for serious technical writers

    Paligo is an end-to-end Component Content Management System (CCMS) solution for technical documentation, policies and procedures, knowledge management, and more.
  • 5
    UTMStack

    UTMStack

    Customizable SIEM and XDR powered by Real-Time correlation

    Welcome to the UTMStack open-source project! UTMStack is a unified threat management platform that merges SIEM (Security Information and Event Management) and XDR (Extended Detection and Response) technologies. Our unique approach allows real-time correlation of log data, threat intelligence, and malware activity patterns from multiple sources, enabling the identification and halting of complex threats that use stealthy techniques. UTMStack stands out in threat prevention by surpassing...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    REMnux

    REMnux

    A Linux Toolkit for Malware Analysis

    REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.
    Leader badge
    Downloads: 217 This Week
    Last Update:
    See Project
  • 7
    readpe

    readpe

    The PE file analysis toolkit

    readpe (formerly known as pev) is a multiplatform toolkit to work with PE (Portable Executable) binaries. Its main goal is to provide feature-rich tools for properly analyze binaries with a strong focus on suspicious ones.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 8
    WTE

    WTE

    Forensic Windows Triage Environment

    * Files are compressed and ENCRYPTED so are identified as "Malware" by Sourceforge. Criminal Investigators auxiliary in conducting investigations on computer systems. WTE is an easy to use, integrated forensic system that enables an investigator to safely image, preview and analyze internal hard drives (DeadBox), and also to conduct live forensics (LiveBox) or data recovery, using their tool(s) of choice. Safely and Easily Search and Triage with no need to disassemble computers or laptops...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Two tools able to edit your ipfilter.dat . These tools are able to edit your ipfilter.dat in order to check for big ranges and to check adjacent ranges . From the creators of ipfilterX , Nexus23 Labs . - Updates in Progress -
    Downloads: 2 This Week
    Last Update:
    See Project
  • Email and SMS Marketing Software Icon
    Email and SMS Marketing Software

    Boost Sales. Grow Audiences. Reduce Workloads.

    Our intuitive email marketing software to help you save time and build lasting relationships with your subscribers.
  • 10
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based...
    Downloads: 53 This Week
    Last Update:
    See Project
  • 11
    Abdal Map Tracker

    Abdal Map Tracker

    Display people's or device transit routes based on latitude and longit

    Display people's or device transit routes based on latitude and longitude graphically
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
     Abdal Header Analyzer

    Abdal Header Analyzer

    analyzing site and web server headers

    Abdal Header Analyzer is a software for analyzing site and web server headers. As you know, headers contain information that security experts and hackers use to analyze targets.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13

    chords-malware-analyzer

    Chords is binary file strings extractor, with many formats supported.

    Chords is strings on steroids. Is able to extract strings from files just like strings, but it also supports windows wide string, base64 and hexadecimal strings (with decoding support) and automatic recognition of Indicators of Compromise (IOCs). It has been developed to support the malware analysis process, but is a general purpose tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    chandrasekar Rathinam

    SIEM | SOAR | Incident Response | Digital Foensics

    Sharing my document like SIEM | SOAR Use Cases, Incident Response Templates, Breach Runbook, Digital Forensics Tools, Penetration testing sample reports and Infosec Policies templates to help infosec community to build the SOC | MSSP's .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Treater Antivirus

    Treater Antivirus

    Cloud antivirus scanner based on machine detection

    ..., the interface requirements were taken into account, which has an intuitive structure and light colors in the Metro style. Different verification options By default, the antivirus program has the most possible settings and will scan all dangerous and critical system directories that are prone to infection. Unknown objects will be filtered out, and then they will be loaded into the cloud for further analysis. The analysis of the transferred files is carried out with our own original development "COGA"
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    Cuckoo Sandbox

    Cuckoo Sandbox

    Cuckoo Sandbox is for automated analysis of malware

    Cuckoo Sandbox uses components to monitor the behavior of malware in a Sandbox environment; isolated from the rest of the system. It offers automated analysis of any malicious file on Windows, Linux, macOS, and Android.
    Downloads: 90 This Week
    Last Update:
    See Project
  • 17
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Advanced Persistent Security

    Advanced Persistent Security

    Advanced Persistent Threat Security

    The architecture of the system is integrated by different Fingerprinting mechanisms. The system is designed from a core that avoids the detection of sdhash and Memory analysis Built-in security, allows anonymous browsing by filtering requests external identification, Exit Tor Nodes and using the TOR Fingerprinting structure The system is designed to navigate without being detected or registered by any search engine or online platform denying all types of response to servers, The system...
    Downloads: 18 This Week
    Last Update:
    See Project
  • 19
    Dracos GNU/Linux
    Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools including information gathering, forensics, malware analysis, mantaining access, and reverse engineering.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    PcapsE-OS X
    PcapsE-OS X is a wrapper of tcpreplay directly integrated on Mac OS X Mavericks 10.9.3 for the execution of caps files that generate simulated malware traffic to test IDS Mac OS X based or redirecting simulated malware traffic on the interface of the IDS to other devices that perform correlation of events. Options:(1) Chat (2) Unix (3) Microsoft (4) Mac OS X (5) Network (6) DHCP (7) Firewalls (8) Routers (9) Proxy (10) Switches (11) HTTP (12) HTTPS (13) DNS (14) SW (15) Nessus (16) Tacacs+ (17...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    GoodCrypto private server

    Secure mail + Tor gateway

    Protect your company's email and browsing with your GoodCrypto private server. * Protects email metadata and resists traffic analysis * Automatic encryption, decryption, and key management * All private keys stay on *your* server * Users don't change their email or browser software * Blocks web malware * Runs on your private server * Completely decentralized
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Mercenary Linux

    Mercenary Linux

    Linux Distro Built specifically for Cyber Hunt Team Operators

    ..., mastiff, v8, crits, bro, netsniff-ng, wireshark, chopshop & Much More. Many of these run within prebuilt dockerized containers. This distro is a premium toolkit for any network, system, or malware analysis expert! The project & full Documentation is available as an .iso from http://www.hunttools.org & http://www.mediafire.com/download/hvv16w4cdfq4mj8/Mercenary-Linux-v0816.iso MD5 c1e74d342e9dc290e26450aba806ed18
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Malware Analysis Network in Taiwan <Man in Taiwan, MiT> Welcome to contact us (TonTon@TWMAN.ORG) if you are interested in collaborating with us. This project is open source and distributed under the GNU General Public License version 3. Please feel free to add to or modify this source and propose changes or new converters. Developer & Copyrighted by : TonTon Hsien-De Huang Prompter: Jazz Yao-Tsung Wang, Figaro Chen-Ho Yang | Logo Desinger:Temaki Guo Community on Google+:http://X.TWMAN.ORG...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    AndroL4b
    Androl4b AndroL4b is an android security virtual machine based on ubuntu Mate, includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis. Use this link to download: https://github.com/sh4hin/Androl4b Tools: APKStudio ByteCodeViewer Lobotomy Mobile Security Framework (MobSF) DroidBox Dorzer APKtool AndroidStudio ClassyShark BurpSuite Wireshark Smartphone Pentest Framework (SPF) Metasploit Labs...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    theZoo

    theZoo

    A repository of LIVE malwares for malware analysis and security

    theZoo is a project created to make the possibility of malware analysis open and available to the public. Since we have found out that almost all versions of malware are very hard to come by in a way which will allow analysis, we have decided to gather all of them for you in an accessible and safe way. theZoo was born by Yuval tisf Nativ and is now maintained by Shahak Shalev. theZoo’s purpose is to allow the study of malware and enable people who are interested in malware analysis (or maybe...
    Downloads: 7 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next