horsicq / Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
☆7,554Updated this week
Related projects ⓘ
Alternatives and complementary repositories for Detect-It-Easy
- DIE engine☆2,369Updated this week
- An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.☆44,746Updated 3 weeks ago
- A list of IDA Plugins☆3,549Updated 5 months ago
- Free and Open Source Reverse Engineering Platform powered by rizin☆15,847Updated 2 weeks ago
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,649Updated last month
- Portable Executable reversing tool with a friendly GUI☆2,750Updated last week
- Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide☆3,455Updated 5 months ago
- Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.☆5,884Updated last month
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆6,560Updated this week
- A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsid…☆11,015Updated this week
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,094Updated this week
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,246Updated last week
- A True Instrumentable Binary Emulation Framework☆5,143Updated 3 weeks ago
- Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX,…☆7,587Updated this week
- Defeating Windows User Account Control☆6,360Updated 3 months ago
- PE Tools - Portable executable (PE) manipulation toolkit☆1,038Updated 6 years ago
- Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!☆2,158Updated this week
- Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that…☆3,396Updated 4 months ago
- The FLARE team's open-source tool to identify capabilities in executable files.☆4,853Updated this week
- Reko is a binary decompiler.☆2,166Updated this week
- ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja…☆2,029Updated 8 months ago
- Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)☆7,626Updated this week
- .NET deobfuscator and unpacker.☆6,963Updated 4 years ago
- LIEF - Library to Instrument Executable Formats (C++, Python, Rust)☆4,484Updated this week
- Free Windows Detector Software☆747Updated 2 weeks ago
- A free but powerful Windows kernel research tool.☆2,414Updated 3 weeks ago
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- Windows memory hacking library☆4,851Updated 9 months ago
- A powerful and user-friendly binary analysis platform!☆7,576Updated this week
- A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.☆1,271Updated 5 months ago