Topic: "malware-analysis"
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Language: C++ - Size: 58.7 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 45,948 - Forks: 2,530

radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
Language: C - Size: 175 MB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 21,611 - Forks: 3,060

MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Language: JavaScript - Size: 1.42 GB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 18,530 - Forks: 3,358

rshipp/awesome-malware-analysis
Defund the Police.
Size: 644 KB - Last synced at: 6 days ago - Pushed at: 11 months ago - Stars: 12,523 - Forks: 2,598

ytisf/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
Language: Python - Size: 1.04 GB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 11,728 - Forks: 2,580

horsicq/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
Language: JavaScript - Size: 14.9 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 8,627 - Forks: 794

pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
Language: Python - Size: 29.1 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 8,581 - Forks: 995

We5ter/Scanners-Box
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
Size: 7.08 MB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 8,427 - Forks: 2,383

hugsy/gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Language: Python - Size: 7.2 MB - Last synced at: 2 days ago - Pushed at: 24 days ago - Stars: 7,480 - Forks: 772

mandiant/flare-vm
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Language: PowerShell - Size: 14.9 MB - Last synced at: 1 day ago - Pushed at: 10 days ago - Stars: 7,220 - Forks: 989

bee-san/pyWhat
🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙♀️
Language: Python - Size: 5.95 MB - Last synced at: 12 days ago - Pushed at: over 1 year ago - Stars: 6,867 - Forks: 371

MISP/MISP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Language: PHP - Size: 154 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 5,668 - Forks: 1,452

mandiant/capa
The FLARE team's open-source tool to identify capabilities in executable files.
Language: Python - Size: 34.8 MB - Last synced at: 3 days ago - Pushed at: 9 days ago - Stars: 5,292 - Forks: 604

mentebinaria/retoolkit
Reverse Engineer's Toolkit
Language: Inno Setup - Size: 36.9 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 4,932 - Forks: 509

lief-project/LIEF
LIEF - Library to Instrument Executable Formats (C++, Python, Rust)
Language: C++ - Size: 88.6 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 4,790 - Forks: 653

CalebFenton/simplify
Android virtual machine and deobfuscator
Language: Java - Size: 98.8 MB - Last synced at: 26 days ago - Pushed at: about 3 years ago - Stars: 4,527 - Forks: 448

charles2gan/GDA-android-reversing-Tool
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
Language: Java - Size: 78.5 MB - Last synced at: 27 days ago - Pushed at: about 1 year ago - Stars: 4,392 - Forks: 536

intelowlproject/IntelOwl
IntelOwl: manage your Threat Intelligence at scale
Language: Python - Size: 145 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 4,119 - Forks: 488

InQuest/awesome-yara
A curated list of awesome YARA rules, tools, and people.
Size: 282 KB - Last synced at: 2 days ago - Pushed at: about 1 month ago - Stars: 3,794 - Forks: 512

a0rtega/pafish
Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do
Language: C - Size: 1.21 MB - Last synced at: 30 days ago - Pushed at: 11 months ago - Stars: 3,606 - Forks: 474

mandiant/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Language: Python - Size: 23.6 MB - Last synced at: 7 days ago - Pushed at: 11 days ago - Stars: 3,515 - Forks: 479

hasherezade/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Language: C++ - Size: 131 MB - Last synced at: 10 days ago - Pushed at: 20 days ago - Stars: 3,288 - Forks: 449

HyperDbg/HyperDbg
State-of-the-art native debugging tools
Language: C - Size: 42.8 MB - Last synced at: 9 days ago - Pushed at: 18 days ago - Stars: 3,219 - Forks: 409

alexandreborges/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest, VxExchange and IPInfo, and it is also able to scan Android devices against VT.
Language: Python - Size: 38.4 MB - Last synced at: about 10 hours ago - Pushed at: 4 months ago - Stars: 3,185 - Forks: 460

decalage2/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
Language: Python - Size: 5.11 MB - Last synced at: 2 days ago - Pushed at: 16 days ago - Stars: 3,052 - Forks: 576

A-poc/BlueTeam-Tools
Tools and Techniques for Blue Team / Incident Response
Size: 211 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3,044 - Forks: 464

hasherezade/pe-bear
Portable Executable reversing tool with a friendly GUI
Language: C++ - Size: 1.14 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 3,022 - Forks: 184

APKLab/APKLab
Android Reverse-Engineering Workbench for VS Code
Language: TypeScript - Size: 7.3 MB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 2,861 - Forks: 266

Cryakl/Ultimate-RAT-Collection
For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.
Size: 12.6 GB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 2,550 - Forks: 451

kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
Language: Python - Size: 182 MB - Last synced at: 4 days ago - Pushed at: 10 days ago - Stars: 2,392 - Forks: 452

rednaga/APKiD
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
Language: YARA - Size: 9.87 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 2,185 - Forks: 301

hasherezade/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
Language: C - Size: 14.6 MB - Last synced at: 29 days ago - Pushed at: about 1 month ago - Stars: 2,141 - Forks: 269

alphaSeclab/awesome-rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
Size: 212 KB - Last synced at: 2 days ago - Pushed at: about 5 years ago - Stars: 1,994 - Forks: 442

hasherezade/malware_training_vol1
Materials for Windows Malware Analysis training (volume 1)
Language: Assembly - Size: 11.3 MB - Last synced at: 28 days ago - Pushed at: 10 months ago - Stars: 1,977 - Forks: 194

mandiant/flare-fakenet-ng
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
Language: Python - Size: 1.52 MB - Last synced at: 29 days ago - Pushed at: about 1 month ago - Stars: 1,890 - Forks: 365

JKornev/hidden
🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc
Language: C - Size: 665 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 1,889 - Forks: 496

fabrimagic72/malware-samples
A collection of malware samples caught by several honeypots i manage
Size: 55.7 MB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 1,668 - Forks: 410

Neo23x0/yarGen
yarGen is a generator for YARA rules
Language: Python - Size: 1.16 MB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 1,636 - Forks: 294

mandiant/speakeasy
Windows kernel and user mode emulation.
Language: Python - Size: 977 KB - Last synced at: 18 days ago - Pushed at: about 1 month ago - Stars: 1,635 - Forks: 242

maliceio/malice 📦
VirusTotal Wanna Be - Now with 100% more Hipster
Language: Go - Size: 32 MB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 1,585 - Forks: 273

CYB3RMX/Qu1cksc0pe
All-in-One malware analysis tool.
Language: YARA - Size: 107 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 1,553 - Forks: 204

hasherezade/tiny_tracer
A Pin Tool for tracing API calls etc
Language: C++ - Size: 1.11 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1,414 - Forks: 149

packing-box/awesome-executable-packing
A curated list of awesome resources related to executable packing
Size: 215 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 1,322 - Forks: 111

tomchop/malcom
Malcom - Malware Communications Analyzer
Language: Python - Size: 15.1 MB - Last synced at: 20 days ago - Pushed at: over 7 years ago - Stars: 1,158 - Forks: 216

CERT-Polska/drakvuf-sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
Language: Python - Size: 24.1 MB - Last synced at: 7 days ago - Pushed at: 9 days ago - Stars: 1,130 - Forks: 149

ergrelet/unlicense
Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.
Language: Python - Size: 172 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 1,128 - Forks: 207

tklengyel/drakvuf
DRAKVUF Black-box Binary Analysis
Language: C++ - Size: 44.7 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1,118 - Forks: 257

KasperskyLab/hrtng
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
Language: C++ - Size: 105 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 1,111 - Forks: 103

decalage2/ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.
Language: Python - Size: 3.19 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 1,082 - Forks: 186

user1342/Awesome-Android-Reverse-Engineering
A curated list of awesome Android Reverse Engineering training, resources, and tools.
Size: 117 KB - Last synced at: 6 days ago - Pushed at: about 2 months ago - Stars: 1,061 - Forks: 102

GoSecure/malboxes
Builds malware analysis Windows VMs so that you don't have to.
Language: Python - Size: 479 KB - Last synced at: 27 days ago - Pushed at: over 3 years ago - Stars: 1,040 - Forks: 136

7etsuo/windows-api-function-cheatsheets Fork of PaddyCahil/windows-api-function-cheatsheets
A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.
Size: 27.2 MB - Last synced at: 4 months ago - Pushed at: 7 months ago - Stars: 971 - Forks: 106

Washi1337/AsmResolver
A library for creating, reading and editing PE files and .NET modules.
Language: C# - Size: 9.39 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 940 - Forks: 133

InQuest/malware-samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
Language: ActionScript - Size: 56.6 MB - Last synced at: 25 days ago - Pushed at: about 1 year ago - Stars: 908 - Forks: 192

certsocietegenerale/fame
FAME Automates Malware Evaluation
Language: Python - Size: 15.3 MB - Last synced at: 26 days ago - Pushed at: about 1 month ago - Stars: 889 - Forks: 168

alvin-tosh/Malware-Exhibit
🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.
Language: Assembly - Size: 1.4 GB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 856 - Forks: 175

indetectables-net/toolkit
The essential toolkit for reversing, malware analysis, and cracking
Language: Inno Setup - Size: 4.22 GB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 849 - Forks: 117

mandiant/flare-emu 📦
Language: Python - Size: 385 KB - Last synced at: 27 days ago - Pushed at: 6 months ago - Stars: 832 - Forks: 125

seekbytes/IPA
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
Language: Rust - Size: 197 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 826 - Forks: 25

WithSecureOpenSource/see
Sandboxed Execution Environment
Language: Python - Size: 357 KB - Last synced at: 5 days ago - Pushed at: over 4 years ago - Stars: 819 - Forks: 104

mrexodia/dumpulator
An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).
Language: C - Size: 750 KB - Last synced at: about 3 hours ago - Pushed at: over 1 year ago - Stars: 802 - Forks: 44

HackOvert/AntiDBG
A bunch of Windows anti-debugging tricks for x86 and x64.
Language: C++ - Size: 90.8 KB - Last synced at: 3 months ago - Pushed at: about 4 years ago - Stars: 776 - Forks: 87

qeeqbox/honeypots
30 different honeypots in one package! (dhcp, dns, elastic, ftp, http proxy, https proxy, http, https, imap, ipp, irc, ldap, memcache, mssql, mysql, ntp, oracle, pjl, pop3, postgres, rdp, redis, sip, smb, smtp, snmp, socks5, ssh, telnet, vnc)
Language: Python - Size: 1.25 MB - Last synced at: 27 days ago - Pushed at: 3 months ago - Stars: 771 - Forks: 119

saferwall/saferwall
:cloud: Collaborative Malware Analysis Platform at Scale
Language: Go - Size: 105 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 741 - Forks: 131

secrary/makin
makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]
Language: C++ - Size: 288 KB - Last synced at: 2 days ago - Pushed at: about 6 years ago - Stars: 741 - Forks: 147

nsmfoo/antivmdetection
Script to create templates to use with VirtualBox to make vm detection harder
Language: Python - Size: 232 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 736 - Forks: 121

Tencent/HaboMalHunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Language: Python - Size: 1.92 MB - Last synced at: 27 days ago - Pushed at: about 2 years ago - Stars: 732 - Forks: 219

binref/refinery
High Octane Triage Analysis
Language: Python - Size: 17.7 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 725 - Forks: 69

mentebinaria/readpe
The PE file analysis toolkit
Language: C - Size: 2.37 MB - Last synced at: about 8 hours ago - Pushed at: about 9 hours ago - Stars: 724 - Forks: 135

hasherezade/mal_unpack
Dynamic unpacker based on PE-sieve
Language: C - Size: 980 KB - Last synced at: 25 days ago - Pushed at: about 2 months ago - Stars: 723 - Forks: 71

echowei/DeepTraffic
Deep Learning models for network traffic classification
Language: Python - Size: 911 MB - Last synced at: 10 days ago - Pushed at: over 3 years ago - Stars: 720 - Forks: 296

tarcisio-marinho/GonnaCry
A Linux Ransomware
Language: Python - Size: 123 MB - Last synced at: 26 days ago - Pushed at: 4 months ago - Stars: 716 - Forks: 402

wecooperate/iMonitor
iMonitor(冰镜 - 终端行为分析系统)
Language: C++ - Size: 15.3 MB - Last synced at: 5 months ago - Pushed at: 6 months ago - Stars: 716 - Forks: 156

ckane/CS7038-Malware-Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
Language: HTML - Size: 59.7 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 714 - Forks: 175

mandiant/stringsifter
A machine learning tool that ranks strings based on their relevance for malware analysis.
Language: Python - Size: 3.4 MB - Last synced at: 7 days ago - Pushed at: 10 months ago - Stars: 711 - Forks: 124

ossillate-inc/packj
Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain
Language: Python - Size: 1.31 MB - Last synced at: 9 days ago - Pushed at: about 1 year ago - Stars: 665 - Forks: 35

VirtualAlllocEx/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
Language: C - Size: 16.3 MB - Last synced at: 2 days ago - Pushed at: over 1 year ago - Stars: 658 - Forks: 95

horsicq/XAPKDetector
APK/DEX detector for Windows, Linux and MacOS.
Language: C++ - Size: 8.83 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 642 - Forks: 90

jstrosch/learning-malware-analysis
This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.
Language: C - Size: 8.32 MB - Last synced at: about 1 month ago - Pushed at: 10 months ago - Stars: 635 - Forks: 74

secana/PeNet
Portable Executable (PE) library written in .Net
Language: C# - Size: 18.7 MB - Last synced at: 25 days ago - Pushed at: 28 days ago - Stars: 611 - Forks: 119

swwwolf/wdbgark
WinDBG Anti-RootKit Extension
Language: C++ - Size: 2.94 MB - Last synced at: 9 months ago - Pushed at: almost 5 years ago - Stars: 611 - Forks: 178

mitre/multiscanner
Modular file scanning/analysis framework
Language: Python - Size: 6.08 MB - Last synced at: 12 months ago - Pushed at: over 5 years ago - Stars: 611 - Forks: 126

DissectMalware/XLMMacroDeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Language: Python - Size: 4.54 MB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 563 - Forks: 112

ThomasThelen/Anti-Debugging
A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger.
Language: C++ - Size: 74.4 MB - Last synced at: 30 days ago - Pushed at: over 3 years ago - Stars: 562 - Forks: 79

horsicq/Nauz-File-Detector
Linker/Compiler/Tool detector for Windows, Linux and MacOS.
Language: C++ - Size: 10.5 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 556 - Forks: 81

0x27/linux.mirai
Leaked Linux.Mirai Source Code for Research/IoC Development Purposes
Language: C - Size: 140 KB - Last synced at: 6 months ago - Pushed at: about 8 years ago - Stars: 555 - Forks: 245

Spacial/awesome-csirt
Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.
Language: C - Size: 2.5 MB - Last synced at: 2 days ago - Pushed at: 7 months ago - Stars: 532 - Forks: 94

chainguard-dev/malcontent
#supply #chain #attack #detection
Language: YARA - Size: 1.39 GB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 515 - Forks: 43

mstfknn/malware-sample-library
Malware sample library.
Language: C++ - Size: 248 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 513 - Forks: 164

SentineLabs/AlphaGolang
IDApython Scripts for Analyzing Golang Binaries
Language: Python - Size: 18.3 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 511 - Forks: 66

CalebFenton/dex-oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Language: Ruby - Size: 2.4 MB - Last synced at: 27 days ago - Pushed at: about 6 years ago - Stars: 497 - Forks: 114

c3rb3ru5d3d53c/binlex
A Binary Genetic Traits Lexer Framework
Language: Rust - Size: 17.8 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 487 - Forks: 54

feicong/sec_skills
软件安全工程师技能表
Size: 1 MB - Last synced at: 7 days ago - Pushed at: almost 8 years ago - Stars: 484 - Forks: 93

droidefense/engine
Droidefense: Advance Android Malware Analysis Framework
Language: Java - Size: 198 MB - Last synced at: 1 day ago - Pushed at: over 2 years ago - Stars: 482 - Forks: 105

mohitmishra786/reversingBits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
Language: HTML - Size: 122 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 479 - Forks: 57

danielpoliakov/lisa
Sandbox for automated Linux malware analysis.
Language: Python - Size: 3.76 MB - Last synced at: 2 days ago - Pushed at: about 2 years ago - Stars: 479 - Forks: 90

LearningKijo/SecurityResearcher-Note
Cover various security approaches to attack techniques and also provides new discoveries about security breaches.
Language: PowerShell - Size: 5.06 MB - Last synced at: 22 days ago - Pushed at: 23 days ago - Stars: 473 - Forks: 75

DosX-dev/Astral-PE
Astral-PE is a low-level mutator (Headers/EP obfuscator) for native Windows PE files (x32/x64)
Language: C# - Size: 1.77 MB - Last synced at: 3 days ago - Pushed at: 14 days ago - Stars: 467 - Forks: 22

chenerlich/FCL
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
Size: 104 KB - Last synced at: 6 months ago - Pushed at: about 4 years ago - Stars: 462 - Forks: 78

HynekPetrak/malware-jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Language: JavaScript - Size: 5 MB - Last synced at: 6 months ago - Pushed at: almost 2 years ago - Stars: 460 - Forks: 100
