JusticeRage / Manalyze
A static analyzer for PE executables.
☆1,057Updated last year
Alternatives and similar repositories for Manalyze:
Users that are interested in Manalyze are comparing it to the libraries listed below
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,149Updated last week
- DRAKVUF Black-box Binary Analysis☆1,113Updated this week
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,895Updated 2 weeks ago
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆613Updated 2 years ago
- Portable Executable parsing library (from PE-bear)☆658Updated this week
- Demos of various injection techniques found in malware☆791Updated 3 years ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,040Updated 3 years ago
- Malware Configuration And Payload Extraction☆754Updated 5 months ago
- IDA Pro utilities from FLARE team☆2,307Updated 5 months ago
- Binary analysis and management framework☆1,545Updated last year
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆689Updated 6 months ago
- ☆962Updated last week
- Various snippets created during malware analysis☆459Updated 2 years ago
- Virtual Machine Introspection, Tracing & Debugging☆579Updated 3 years ago
- The Python interface for YARA☆687Updated last week
- Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness☆504Updated 3 weeks ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,508Updated this week
- Windows kernel and user mode emulation.☆1,635Updated 3 weeks ago
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆451Updated 6 years ago
- Binee: binary emulation environment☆516Updated 2 years ago
- InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date…☆555Updated 3 years ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,275Updated this week
- The new Cuckoo Monitor.☆345Updated 9 months ago
- Dynamic unpacker based on PE-sieve☆725Updated last month
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆574Updated 3 weeks ago
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,148Updated 3 weeks ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,665Updated last year
- Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js☆466Updated last year
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,780Updated last month
- A VBA parser and emulation engine to analyze malicious macros.☆1,086Updated 9 months ago