Statistics for topic malware-analysis
RepositoryStats tracks 579,129 Github repositories, of these 294 are tagged with the malware-analysis topic. The most common primary language for repositories using this topic is Python (106). Other languages include: C++ (27), C (20), C# (11), Go (11)
Stargazers over time for topic malware-analysis
Most starred repositories for topic malware-analysis (view more)
Trending repositories for topic malware-analysis (view more)
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
Macaron is an extensible supply-chain security analysis framework from Oracle Labs that supports a wide range of build systems and CI/CD services. It can be used to prevent supply chain attacks, detec...
Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.
Decompiler and deobfuscator that offers support to track discord webhooks inside: blank stealer, luna grabber, thiefcat, Creal and all unobfuscated grabbers
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
Macaron is an extensible supply-chain security analysis framework from Oracle Labs that supports a wide range of build systems and CI/CD services. It can be used to prevent supply chain attacks, detec...
Chocolatey packages supporting the analysis environment projects FLARE-VM & Commando VM.
Decompiler and deobfuscator that offers support to track discord webhooks inside: blank stealer, luna grabber, thiefcat, Creal and all unobfuscated grabbers
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
The FLARE team's open-source tool to identify capabilities in executable files.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
UNIX-like reverse engineering framework and command-line toolset
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
Cyber-Security Bible! Theory and Tools, Kali Linux, Penetration Testing, Bug Bounty, CTFs, Malware Analysis, Cryptography, Secure Programming, Web App Security, Cloud Security, Devsecops, Ethical Hack...
Public repository containing materials for various malware-related streams.
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
UNIX-like reverse engineering framework and command-line toolset
The FLARE team's open-source tool to identify capabilities in executable files.
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
For educational purposes only, samples of 400+ classic/modern trojan builders including screenshots.
This repo contains IOC, malware and malware analysis associated with Public cloud
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations