Statistics for topic malware-analysis
RepositoryStats tracks 642,848 Github repositories, of these 329 are tagged with the malware-analysis topic. The most common primary language for repositories using this topic is Python (113). Other languages include: C++ (31), C (23), C# (13), Go (12), YARA (12)
Stargazers over time for topic malware-analysis
Most starred repositories for topic malware-analysis (view more)
Trending repositories for topic malware-analysis (view more)
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Program for determining types of files for Windows, Linux and MacOS.
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
My projects to understand malware development and detection. Use responsibly. I'm not responsible if you cause unauthorised damage to anyone's system.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
Program for determining types of files for Windows, Linux and MacOS.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
Shellcode Tester Pro is a graphical interface tool for analysis, simulated execution, and reverse engineering of malicious shellcodes.
Sanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.
For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes.
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Cyber-Security Bible! Theory and Tools, Kali Linux, Penetration Testing, Bug Bounty, CTFs, Malware Analysis, Cryptography, Secure Programming, Web App Security, Cloud Security, Devsecops, Ethical Hack...
Nyxelf is a highly effective tool tailored for analyzing malicious Linux ELF binaries, offering comprehensive support for both static and dynamic analysis techniques.