MalPipe alternatives

Looking for an alternative tool to replace MalPipe? During the review of MalPipe we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Binary Analysis Next Generation (framework for binary analysis)
  2. Intrigue Core (attack surface discovery)
  3. Mal Tindex (malware sample analyzer)

These tools are ranked as the best alternatives to MalPipe.

Alternatives (by score)

64

Binary Analysis Next Generation (BANG)

Introduction

BANG is a framework to unpack files recursively and scan them. The files can be firmware, binaries, or malware. The main goal is to scan all files and perform classification and labeling. This way each file can be further analyzed based on the characteristics.

Project details

Binary Analysis Next Generation is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Binary analysis
  • Malware analysis
  • Malware scanning

Binary Analysis Next Generation review

78

Intrigue Core

Introduction

Intrigue Core provides a framework to measure the attack surface of an environment. This includes discovering infrastructure and applications, performing security research, and doing vulnerability discovery.

Intrigue also allows enriching available data and perform OSINT research (open source intelligence). The related scans include DNS subdomain brute-forcing, email harvesting, IP geolocation, port scanning, and using public search engines like Censys, Shodan, and Bing.

Project details

Intrigue Core is written in Ruby.

Strengths and weaknesses

  • + More than 500 GitHub stars
  • + The source code of this software is available

    Typical usage

    • OSINT research
    • Asset discovery
    • Attack surface measurement
    • Intelligence gathering
    • Penetration testing
    • Security assessment

    Intrigue Core review

    64

    Mal Tindex

    Introduction

    Mal Tindex is a tool that performs binary analysis on malware samples. It analyzes the binaries it is provided to learn about the specifics of each malware sample that makes them unique. This way data can be gathered that may provide background information. For example, it could provide the attribution of a particular actor or malware campaign.

    Project details

    Mal Tindex is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Malware analysis
      • Malware research

      Mal Tindex review

      78

      SSMA

      Introduction

      SSMA is short for Simple Static Malware Analyzer. The tool can perform a set of tests against a malware sample and retrieve metadata from it. SSMA can analyze ELF and PE and analyze its structure. For example, it can retrieve the PE file header information and its sections. Other pieces it can analyze is the usage of packers, anti-debugging techniques, cryptographic algorithms, domains, email addresses, and IP addresses. It can also check if the sample is already detected or blocked by using VirusTotal and the blocklist of malwaredomains.com.

      Project details

      SSMA is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - No releases on GitHub available

      Typical usage

      • Malware analysis
      • Malware detection
      • Malware scanning
      • Reverse engineering

      SSMA review

      97

      YARA

      Introduction

      YARA is a tool to identify and classify malware samples. It uses textual or binary patterns to match data, combined with a boolean expression to define a match. YARA is multi-platform, can be used via a command-line interface or via Python scripts using the yara-python extension.

      Project details

      YARA is written in C.

      Strengths and weaknesses

      • + More than 50 contributors
      • + More than 2000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Malware analysis
        • Malware detection
        • Malware scanning

        YARA review

        60

        MultiScanner

        Introduction

        MultiScanner helps malware analysts by providing a toolkit to perform both automated and manual analysis. The data extracted from the analysis can be easily stored together, including the relevant metadata and samples. It allows enriching the data further by retrieving information from external resources.

        Project details

        Strengths and weaknesses

        • + More than 10 contributors
        • + The source code of this software is available

          Typical usage

          • Malware analysis
          • Malware detection
          • Malware scanning

          MultiScanner review

          60

          YaraGuardian

          Introduction

          YaraGuardian provides a web-based interface that helps to manage Yara rules. It can be used to search, organize, and bulk-edit rules. The tool also prevents creating duplicate entries, which is a nice additional benefit of this management utility.

          Project details

          YaraGuardian is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Malware analysis

            YaraGuardian review

            60

            bamfdetect

            Introduction

            With bamfdetect, malware and bots can be analyzed. It identifies and extracts information and returns data in JSON format.

            Project details

            bamfdetect is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Malware analysis
              • Malware scanning

              bamfdetect review

              64

              Cutter

              Introduction

              Cutter is a graphical user interface for radare2, the well-known reverse engineering framework. It focuses on those who are not familiar enough with radare2, or rather have a graphical interface instead of the command-line interface that radare2 provides.

              Project details

              Cutter is written in C++, Qt.

              Strengths and weaknesses

              • + More than 50 contributors
              • + More than 3000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Binary analysis
                • Malware analysis
                • Reverse engineering

                Cutter review

                97

                LIEF

                Introduction

                LIEF is short for Library to Instrument Executable Formats.

                Project details

                LIEF is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Binary analysis
                  • Malware analysis
                  • Reverse engineering

                  LIEF review

                  60

                  Malice

                  Introduction

                  Malice is a malware analysis that wants to provide a free and open source version of VirusTotal. The goal of Malice is to make it usable by both independent researchers up to fortune 500 companies.

                  Malice is useful for those that do malware analysis or deal with user-generated files that may contain malware. The framework allows scanning files and directories to see if they are infected.

                  Project details

                  Malice is written in Golang.

                  Strengths and weaknesses

                  • + More than 500 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Malware analysis
                    • Malware detection
                    • Malware research
                    • Malware scanning

                    Malice review

                    78

                    PyREBox

                    Introduction

                    PyREBox is short for Python scriptable Reverse Engineering Sandbox. It provides dynamic analysis and debugging capabilities of a running QEMU virtual machine. The primary usage is the analysis of running processes to perform reverse engineering. PyREBox can change parts of the running system by changing data in memory or within processor registers.

                    Project details

                    PyREBox is written in C++, Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Binary analysis
                      • Malware analysis
                      • Reverse engineering

                      PyREBox review

                      85

                      radare2

                      Introduction

                      Radare2 is a popular framework to perform reverse engineering on many different file types. It can be used to analyze malware, firmware, or any other type of binary files. Besides reverse engineering, it can be used for forensics on filesystems and do data carving. Tasks can be scripted and support languages like JavaScript, Go, and Python. Even software exploitation is one of the functions it can be used in.

                      Project details

                      radare2 is written in C.

                      Strengths and weaknesses

                      • + More than 500 contributors
                      • + More than 8000 GitHub stars
                      • + Many releases available
                      • + The source code of this software is available

                        Typical usage

                        • Digital forensics
                        • Reverse engineering
                        • Software exploitation
                        • Troubleshooting

                        radare2 review

                        60

                        Hash Buster

                        Introduction

                        Hash Buster is a tool which tries to find the cleartext that is related to a particular hash. A hash is typically a one-way conversion and often used as a fingerprint of a file. Using Hash Buster, the original string might be discovered. This can be useful during a penetration test or as part of digital forensics when one found one or more hashes.

                        Project details

                        Hash Buster is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Data enrichment
                          • Data processing
                          • Discovery of sensitive information
                          • Information gathering

                          Hash Buster review

                          60

                          Wordsmith

                          Introduction

                          The primary aim of Wordsmith is to create custom wordlists for security assessments. Wordsmith will create lists with a specific focus on geolocation. The words are based on names of countries, cities, colleges, zip codes, and even sports teams. The generated list can then be used to guess usernames or passwords.

                          Project details

                          Wordsmith is written in Ruby.

                          Strengths and weaknesses

                          • + Very low number of dependencies
                          • + The source code of this software is available

                            Typical usage

                            • Wordlist generation

                            Wordsmith review

                            78

                            Acra

                            Introduction

                            Acra is a database encryption proxy that provides encryption and data leakage prevention to applications. It provides selective encryption, access control, database and data leak prevention, and even intrusion detection capabilities. It is focused on developers and supports most popular programming languages such as Go, PHP, Python, Ruby.

                            Project details

                            Acra is written in Golang, Node.js, Objective-C, PHP, Python, Ruby.

                            Strengths and weaknesses

                            • + Commercial support available
                            • + The source code of this software is available

                              Typical usage

                              • Data encryption
                              • Data leak prevention
                              • Data security
                              • Vulnerability mitigation

                              Acra review

                              60

                              DejaVu

                              Introduction

                              DejaVu is an open source deception framework which can be used to deploy and administer decoys or canaries across a network infrastructure. Defenders can use deception as a technique to learn quickly about possible attackers on the network and take actions.

                              Project details

                              Strengths and weaknesses

                              • + The source code of this software is available
                              • - No releases on GitHub available

                              Typical usage

                              • Security monitoring
                              • Threat discovery

                              DejaVu review

                              100

                              GRR Rapid Response

                              Introduction

                              The goal of the GRR tooling is to support digital forensics and investigations. By using a fast and scalable model, analysts can quickly perform their analysis. One of the main features is the ability to search for particular information or details. This process is called hunting.

                              Project details

                              GRR Rapid Response is written in Python.

                              Strengths and weaknesses

                              • + More than 25 contributors
                              • + More than 3000 GitHub stars
                              • + The source code of this software is available
                              • + Supported by a large company

                                Typical usage

                                • Digital forensics
                                • Intrusion detection
                                • Threat hunting

                                GRR Rapid Response review

                                100

                                MISP

                                Introduction

                                MISP collects, stores, and distributes security indicators and discovered threats. This makes the platform useful for those involved with security incidents and malware research. Users benefit from having a well-tested platform to structure the vast number of data points available when it comes to security threats. The tooling allows interaction with other tools, like security incident and event management (SIEM) and intrusion detection systems (IDS).

                                Project details

                                MISP is written in PHP.

                                Strengths and weaknesses

                                • + More than 50 contributors
                                • + The source code of this software is available

                                  Typical usage

                                  • Fraud detection
                                  • Information gathering
                                  • Threat hunting

                                  MISP review

                                  64

                                  CHIRON ELK

                                  Introduction

                                  CHIRON is a tool to provide network analytics based on the ELK stack. It is combined with Machine Learning threat detection using the Aktaion framework. Typical usage of the tool is home use and get the visibility of home internet devices. By leveraging the Aktaion framework, it helps with detection threats like ransomware, phishing, or other malicious traffic.

                                  Project details

                                  CHIRON ELK is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available
                                  • - No releases on GitHub available

                                  Typical usage

                                  • Network analysis
                                  • Network security monitoring
                                  • Network traffic analysis
                                  • Threat discovery

                                  CHIRON ELK review

                                  78

                                  Loki

                                  Introduction

                                  Loki is security tool to find so-called indicators of compromise (IOC). It does this by scanning files and then uses pattern matching.

                                  Project details

                                  Loki is written in Python.

                                  Strengths and weaknesses

                                  • + More than 10 contributors
                                  • + Commercial support available
                                  • + More than 500 GitHub stars
                                  • + The source code of this software is available

                                    Typical usage

                                    • Digital forensics
                                    • Intrusion detection
                                    • Security monitoring

                                    Loki review

                                    Some relevant tool missing as an alternative to MalPipe? Please contact us with your suggestion.