C malware-analysis

Open-source C projects categorized as malware-analysis

Top 8 C malware-analysis Projects

  • radare2

    UNIX-like reverse engineering framework and command-line toolset

  • pafish

    Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

  • Project mention: Is there still a way to counter virtual machine detection by popular anti cheat? | /r/VFIO | 2023-12-05

    Pafish is what you asking for, but as u/ForceBlade wrote, you cannot win this game.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • hollows_hunter

    Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

  • dumpulator

    An easy-to-use library for emulating memory dumps. Useful for malware analysis (config extraction, unpacking) and dynamic analysis in general (sandboxing).

  • mal_unpack

    Dynamic unpacker based on PE-sieve

  • Stuxnet-Source

    stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

  • xzre

    XZ backdoor reverse engineering

  • Project mention: Deep Dive into XZ Utils Backdoor – Columbia Engineering Guest Lecture [video] | news.ycombinator.com | 2024-04-30

    Worth a watch. There's also this GitHub where there's reverse engineering going on: https://github.com/smx-smx/xzre

    We now know the answer to the question of "who would win?"

    1) A years-long nation-state-backed hacking effort to infiltrate a software project and compromise most servers in the Western world

    or

    2) A German's obsession with efficiency and precision in engineering

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • hem-hashes

    Hiew External Module (HEM) to calculate CRC-32, MD5, SHA-1, and SHA-256 hashes of a given file/block

  • Project mention: Hiew editor plugin to calculate MD5, SHA-1, and SHA-256 hashes for a given file/block | /r/ReverseEngineering | 2023-07-29
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

C malware-analysis related posts

  • Deep Dive into XZ Utils Backdoor – Columbia Engineering Guest Lecture [video]

    2 projects | news.ycombinator.com | 30 Apr 2024
  • Rileva hollow code injection in windows

    1 project | /r/SecurityIT | 7 Nov 2022
  • Is it possible a spyware can hide it's processes in task manager details and in services tab?

    2 projects | /r/cybersecurity | 21 Oct 2022
  • Get "File Version" from an exe file stored on Linux

    1 project | /r/linux4noobs | 9 Aug 2022
  • Hollows Hunter – Scans all running processes

    1 project | news.ycombinator.com | 30 Jan 2022
  • rabin2 for scraping ELF to JSON

    2 projects | /r/ELFLinking | 16 Oct 2021
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 17 May 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Index

What are some of the best open-source malware-analysis projects in C? This list will help you:

Project Stars
1 radare2 19,679
2 pafish 3,087
3 hollows_hunter 1,885
4 dumpulator 672
5 mal_unpack 637
6 Stuxnet-Source 155
7 xzre 81
8 hem-hashes 35

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com