Skip to content
Change the repository type filter

All

    Repositories list

    • OASIS Cyber Threat Intelligence (CTI) TC: A repository for commonly used STIX objects in order to avoid needless duplication. https://github.com/oasis-open/cti-stix-common-objects
      CSS
      BSD 3-Clause "New" or "Revised" License
      37400Updated Oct 23, 2024Oct 23, 2024
    • DC3 SQLite Dissect
      Python
      Other
      85323Updated Oct 20, 2024Oct 20, 2024
    • pyhidra

      Public
      Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.
      Python
      Other
      1518150Updated Oct 4, 2024Oct 4, 2024
    • ghidra

      Public
      Ghidra is a software reverse engineering (SRE) framework
      Java
      Apache License 2.0
      5.8k100Updated Sep 9, 2024Sep 9, 2024
    • rugosa

      Public
      The next generation of kordesii. This is a library (not a framework) for managing emulation and provides utilities for interfacing with decompiled malware samples using dragodis.
      Python
      Other
      3910Updated Jun 17, 2024Jun 17, 2024
    • Dragodis

      Public
      Dragodis is a Python framework which allows for the creation of universal disassembler scripts.
      Python
      Other
      74210Updated Jun 17, 2024Jun 17, 2024
    • DC3-MWCP

      Public
      DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.
      Python
      Other
      5929820Updated Jun 6, 2024Jun 6, 2024
    • code.mil

      Public
      An experiment in open source at the Department of Defense.
      JavaScript
      MIT License
      123000Updated Feb 8, 2024Feb 8, 2024
    • kordesii

      Public
      Python
      Other
      111620Updated Dec 5, 2023Dec 5, 2023
    • OASIS TC Open Repository: Lightweight visualization for STIX 2.0 objects and relationships
      JavaScript
      BSD 3-Clause "New" or "Revised" License
      43000Updated Jul 8, 2022Jul 8, 2022
    • CyberChef

      Public
      The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
      JavaScript
      Apache License 2.0
      3.2k600Updated Sep 9, 2020Sep 9, 2020
    • A VBA parser and emulation engine to analyze malicious macros.
      Python
      186400Updated Jul 31, 2019Jul 31, 2019
    • Nuitka

      Public
      Official mirror of Nuitka as from http://nuitka.net
      Python
      Apache License 2.0
      641100Updated Jun 9, 2017Jun 9, 2017
    • plaso

      Public
      FORKED FOR CODE SUBMISSION ONLY -- Home of the super timeline
      Python
      Apache License 2.0
      348200Updated Aug 26, 2015Aug 26, 2015
    • dfvfs

      Public
      FORKED FOR CODE SUBMISSION ONLY -- Digital Forensics Virtual File System (dfVFS)
      Python
      Apache License 2.0
      45200Updated Aug 24, 2015Aug 24, 2015
    • The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential digital evidence and conduct triage/analysis of such evidence.
      JavaScript
      103400Updated Jul 30, 2013Jul 30, 2013