JusticeRage / Manalyze
A static analyzer for PE executables.
☆1,048Updated last year
Alternatives and similar repositories for Manalyze:
Users that are interested in Manalyze are comparing it to the libraries listed below
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,144Updated last year
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,883Updated this week
- DRAKVUF Black-box Binary Analysis☆1,104Updated last week
- ☆961Updated last month
- Various snippets created during malware analysis☆458Updated 2 years ago
- PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.☆613Updated 2 years ago
- Demos of various injection techniques found in malware☆792Updated 3 years ago
- Portable Executable parsing library (from PE-bear)☆657Updated 7 months ago
- Binary analysis and management framework☆1,542Updated last year
- IDA Pro utilities from FLARE team☆2,295Updated 5 months ago
- Official repository for Pyew.☆390Updated 5 years ago
- Builds malware analysis Windows VMs so that you don't have to.☆1,039Updated 3 years ago
- Binee: binary emulation environment☆514Updated 2 years ago
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,476Updated this week
- Malware Configuration And Payload Extraction☆753Updated 4 months ago
- Standard collection of rules for capa: the tool for enumerating the capabilities of programs☆569Updated last week
- Virtualbox, VirtualMachine, Cuckoo, Anubis, ThreatExpert, Sandboxie, QEMU, Analysis Tools Detection Tools☆450Updated 6 years ago
- Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js☆466Updated last year
- Dynamic unpacker based on PE-sieve☆718Updated 2 weeks ago
- Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.☆642Updated 4 months ago
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,358Updated 10 months ago
- The Python interface for YARA☆683Updated 3 weeks ago
- Automatic and platform-independent unpacker for Windows binaries based on emulation☆686Updated 6 months ago
- A Coverage Explorer for Reverse Engineers☆2,338Updated 8 months ago
- Automated Virtual Machine Generation and Cloaking for Cuckoo Sandbox.☆496Updated 10 months ago
- Labeless is a multipurpose IDA Pro plugin system for labels/comments synchronization with a debugger backend, with complex memory dumping…☆545Updated 2 months ago
- Modular file scanning/analysis framework☆618Updated 5 years ago
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,260Updated 2 weeks ago
- DRAKVUF Sandbox - automated hypervisor-level malware analysis system☆1,115Updated this week
- Windows kernel and user mode emulation.☆1,620Updated last month