Trending repositories for topic malware-analysis
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Program for determining types of files for Windows, Linux and MacOS.
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
The FLARE team's open-source tool to identify capabilities in executable files.
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Threa...
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leakin...
A curated list of awesome Android Reverse Engineering training, resources, and tools.
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
A curated list of awesome resources related to executable packing
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shel...
MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Anomaly based Malware Detection using Machine Learning (PE and URL)
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
A curated list of awesome Android Reverse Engineering training, resources, and tools.
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
A curated list of awesome resources related to executable packing
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
A library for creating, reading and editing PE files and .NET modules.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Program for determining types of files for Windows, Linux and MacOS.
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
A curated list of awesome resources related to executable packing
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Threa...
A curated list of awesome Android Reverse Engineering training, resources, and tools.
Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shel...
MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Cyber-Security Bible! Theory and Tools, Kali Linux, Penetration Testing, Bug Bounty, CTFs, Malware Analysis, Cryptography, Secure Programming, Web App Security, Cloud Security, Devsecops, Ethical Hack...
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
There are many powerful viruses 💀 that can damage your PC in a matter of seconds. Batch file virus to gain full access to another computer. This repo is a collection of fun little viruses that pack a...
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
A curated list of awesome Android Reverse Engineering training, resources, and tools.
A curated list of awesome Memory Forensics for DFIR
A curated list of awesome resources related to executable packing
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Threa...
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
The FLARE team's open-source tool to identify capabilities in executable files.
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, shel...
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
Cyber-Security Bible! Theory and Tools, Kali Linux, Penetration Testing, Bug Bounty, CTFs, Malware Analysis, Cryptography, Secure Programming, Web App Security, Cloud Security, Devsecops, Ethical Hack...
MalwareDB: bookkeeping for malware, goodware, and unknown files with relationship discovery
A tool for extracting contents (assemblies, configuration, etc.) from a single-file application to a directory, suitable for purposes like malware analysis.
A curated list of awesome malware analysis tools and resources
Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block
A curated list of tools useful within the field of cyber security, for both blue and red team operations.
a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
Easy-as-dumb toolkit to prevent any malicious injections in your Android app. Beware of cheaters!
A collection of modules and scripts to help with analyzing Nim binaries
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
A simple commandline application to automatically decrypt strings from Obfuscator protected binaries
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
The FLARE team's open-source tool to identify capabilities in executable files.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integration. Subscribe to get API Key
A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode.
Windows-based Reverse Engineering Toolkit "All-In-One", Built for Security (Malware analysis, Penetration testing) & Educational purposes.
This repo shares blue team security notes and resources for detecting and preventing cyber attacks. Topics covered include email, file, log, malware, memory forensics, and packet analysis.
Anomaly based Malware Detection using Machine Learning (PE and URL)
Android malware source code dataset collected from public resources.
SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SC...
MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyzes headers, APIs, and strings, giving quick insights for threa...
This is not a crack and not a reverse either. Lockbit RW Source codes have been completely leaked. I'm sharing it so that you don't pay for such things for nothing.
Software installation scripts for macOS systems that allows you to setup a Virtual Machine (VM) for reverse engineering macOS malware