malware-analyzer topic

List malware-analyzer repositories

Sojobo

134
Stars
18
Forks
Watchers

A binary analysis framework

malware-jail

453
Stars
99
Forks
Watchers

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Androl4b

1.1k
Stars
259
Forks
Watchers

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

dex-oracle

482
Stars
115
Forks
Watchers

A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis

simplify

4.4k
Stars
438
Forks
Watchers

Android virtual machine and deobfuscator

IntelOwl

3.1k
Stars
393
Forks
Watchers

IntelOwl: manage your Threat Intelligence at scale

multiscanner

610
Stars
126
Forks
Watchers

Modular file scanning/analysis framework

SSMA

407
Stars
88
Forks
Watchers

SSMA - Simple Static Malware Analyzer [This project is not maintained anymore by me]

stoq

395
Stars
55
Forks
Watchers

An open source framework for enterprise level automated analysis.

dumpulator

673
Stars
45
Forks
Watchers

An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).