rabbitstack / fibratus
Adversary tradecraft detection, protection, and hunting
☆2,331Updated last week
Alternatives and similar repositories for fibratus
Users that are interested in fibratus are comparing it to the libraries listed below
Sorting:
- Windows kernel and user mode emulation.☆1,642Updated last month
- Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks,…☆2,155Updated last month
- FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.☆3,523Updated last week
- Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Po…☆3,188Updated 3 months ago
- FakeNet-NG - Next Generation Dynamic Network Analysis Tool☆1,911Updated last month
- Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-mem…☆3,300Updated 3 weeks ago
- The FLARE team's open-source tool to identify capabilities in executable files.☆5,294Updated last week
- Set of tools to analyze Windows sandboxes for exposed attack surface.☆2,156Updated 5 months ago
- HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux☆2,636Updated 2 months ago
- VirusTotal Wanna Be - Now with 100% more Hipster☆1,684Updated 2 years ago
- A static analyzer for PE executables.☆1,063Updated last year
- Diaphora, the most advanced Free and Open Source program diffing tool.☆3,844Updated 5 months ago
- Rekall Memory Forensic Framework☆1,948Updated 4 years ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,667Updated last year
- Portable Executable reversing tool with a friendly GUI☆3,070Updated 2 weeks ago
- UNIX-like reverse engineering framework and command-line toolset.☆2,901Updated this week
- Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall …☆1,326Updated 2 years ago
- A True Instrumentable Binary Emulation Framework☆5,420Updated last week
- The pattern matching swiss knife☆8,746Updated 2 weeks ago
- Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)☆2,315Updated 2 weeks ago
- State-of-the-art native debugging tools☆3,228Updated last week
- A Coverage Explorer for Reverse Engineers☆2,358Updated 9 months ago
- Noriben - Portable, Simple, Malware Analysis Sandbox☆1,153Updated 3 weeks ago
- Reverse engineering framework in Python☆3,659Updated 3 months ago
- A collection of links related to VMware escape exploits☆1,420Updated 8 months ago
- A fork of AFL for fuzzing Windows binaries☆2,426Updated last month
- A curated list of awesome YARA rules, tools, and people.☆3,798Updated last month
- A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering env…☆7,241Updated last week
- A Pin Tool for tracing API calls etc☆1,421Updated 2 weeks ago
- wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kerne…☆1,572Updated 3 weeks ago