GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

disassembler

Website
Wikipedia
https://static.github-zh.com/github_avatars/NationalSecurityAgency?size=40
NationalSecurityAgency / ghidra

软件逆向工程(SRE)框架

software-analysisdisassembler逆向工程
Java 57.84 k
2 天前
WerWolv/ImHex
https://static.github-zh.com/github_avatars/WerWolv?size=40
WerWolv / ImHex

#十六进制编辑器#ImHex 是一个十六进制编辑器,用于逆向工程师解码、显示和分析二进制数据格式、提取信息或写入字节补丁的工具。

hex-editor逆向工程ipsdear-imguidisassembleranalyzermathematical-evaluatorpattern-languageDark ModeHacktoberfestforensicsmulti-platformbinary-analysisC++static-analysisWindowsCybersecurityHackingpreprocessor
C++ 49.38 k
16 天前
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 46.26 k
9 小时前
https://static.github-zh.com/github_avatars/radareorg?size=40
radareorg / radare2

UNIX-like 逆向工程框架和命令行工具集

radare2C命令行界面逆向工程forensics安全binary-analysismalware-analysisdisassemblerHacktoberfest
C 21.82 k
4 小时前
horsicq/Detect-It-Easy
https://static.github-zh.com/github_avatars/horsicq?size=40
horsicq / Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

debuggerdetectunpackerdisassembler逆向工程elfpackerdetectorbinary-analysisprogram-analysisstatic-analysisentropymalware-analysismalware-researchmachomach-oHacktoberfestpentestscannerhacktoberfest2023
JavaScript 8.84 k
2 天前
pwndbg/pwndbg
https://static.github-zh.com/github_avatars/pwndbg?size=40
pwndbg / pwndbg

#夺旗赛 (CTF) 和网络安全资源#Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Pythongdbpwndbg逆向工程debuggingctfgefLinuxdisassemblerida-probinary-ninjacapture-the-flagmalware-analysispwnableexploit-developmenthacking-toollldblow-level
Python 8.79 k
2 天前
https://static.github-zh.com/github_avatars/capstone-engine?size=40
capstone-engine / capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriC...

逆向工程disassembler安全框架armarm64x86sparcpowerpcmipsx86-64以太坊systemzWebAssemblyMotorola 68000m0s65xxm680xtms320c64xbpfRISC-V
C 8.08 k
9 天前
https://static.github-zh.com/github_avatars/zrax?size=40
zrax / pycdc

C++ python bytecode disassembler and decompiler

PythondecompilerdisassemblercxxHacktoberfest
C++ 3.76 k
8 个月前
https://static.github-zh.com/github_avatars/zyantific?size=40
zyantific / zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

disassemblerintelamdx86-64codegenCx86
C 3.74 k
4 天前
cea-sec/miasm
https://static.github-zh.com/github_avatars/cea-sec?size=40
cea-sec / miasm

Reverse engineering framework in Python

逆向工程disassembler模拟器symbolic-executionintermediate-representationAssemblyPythonHacktoberfest
Python 3.68 k
5 个月前
https://static.github-zh.com/github_avatars/icedland?size=40
icedland / iced

Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua

disassemblerAssemblyx86x64decoderencoder
Rust 3.17 k
5 天前
https://static.github-zh.com/github_avatars/plasma-disassembler?size=40
plasma-disassembler / plasma

Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.

逆向工程disassemblercapstonex86x86-64mipsarm
Python 3.06 k
4 年前
horsicq/DIE-engine
https://static.github-zh.com/github_avatars/horsicq?size=40
horsicq / DIE-engine

DIE engine

signature逆向工程unpackeryaraelfprogram-analysisbinary-analysisdisassemblerentropyHacktoberfesthacktoberfest22
C++ 2.66 k
4 天前
https://static.github-zh.com/github_avatars/korcankaraokcu?size=40
korcankaraokcu / PINCE

#十六进制编辑器#Reverse engineering tool for linux games

gdbcheat-engine逆向工程injectionmemory-hackinghex-editorpatchergame-hackingdisassemblertracerPythondebugging-toolAssembly
Python 2.38 k
2 个月前
https://static.github-zh.com/github_avatars/uxmal?size=40
uxmal / reko

Reko is a binary decompiler.

decompiler.NETdecompiler-enginedecompile逆向工程x86x86-64Motorola 68000armaarch64RISC-Vdisassemblerdisassemble
C# 2.3 k
13 天前
https://static.github-zh.com/github_avatars/bootleg?size=40
bootleg / ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

逆向工程debuggerdisassemblersoftware-analysisida-proGhidraida-pluginbinaryninja
C 2.16 k
1 年前
https://static.github-zh.com/github_avatars/BinaryAnalysisPlatform?size=40
BinaryAnalysisPlatform / bap

Binary Analysis Platform

binary-analysis逆向工程program-analysisstatic-analysisdynamic-analysisprogram-verificationinstruction-semanticstaint-analysisdisassemblerlifterOCamlarmx86安全模拟器powerpcmipssymbolic-execution
OCaml 2.14 k
2 个月前
REDasmOrg/REDasm
https://static.github-zh.com/github_avatars/REDasmOrg?size=40
REDasmOrg / REDasm

The OpenSource Disassembler

C++Qtdisassemblercross-platform逆向工程binary-analysisarmmipsdalvikida-proidaproidadexLinuxxtensaESP32espressifesp32-idfsoftware-analysis
C++ 1.65 k
8 个月前
https://static.github-zh.com/github_avatars/das-labor?size=40
das-labor / panopticon

A libre cross-platform disassembler.

Rustdisassemblerstatic-analysisqml安全逆向工程
Rust 1.44 k
6 年前
Jon-Becker/heimdall-rs
https://static.github-zh.com/github_avatars/Jon-Becker?size=40
Jon-Becker / heimdall-rs

Heimdall is an advanced EVM smart contract toolkit specializing in bytecode analysis and extracting information from unverified contracts.

以太坊decompilerethevmtoolkitRustdecoderdisassemblercfg安全Solidityyul
Rust 1.32 k
5 天前
loading...