GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

dynamic-analysis

Website
Wikipedia
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 46.26 k
9 小时前
trufflesecurity/trufflehog
https://static.github-zh.com/github_avatars/trufflesecurity?size=40
trufflesecurity / trufflehog

TruffleHog 是一个用来探测泄漏密钥的工具,支持扫描的数据源包括git、github、gitlab、S3、文件系统、文件和标准输入

secrettrufflehogcredentials安全devsecopsdynamic-analysissecretsverificationHacktoberfestsecret-managementprecommitscanning
Go 19.54 k
21 小时前
MobSF/Mobile-Security-Framework-MobSF
https://static.github-zh.com/github_avatars/MobSF?size=40
MobSF / Mobile-Security-Framework-MobSF

MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估

static-analysisdynamic-analysismobsfandroid-securitymobile-securitywindows-mobile-securityios-securityapi-testingweb-securitymalware-analysisruntime-securitydevsecopsapkREST APIcweowaspmstgmasvsmastg
JavaScript 18.8 k
6 天前
https://static.github-zh.com/github_avatars/rshipp?size=40
rshipp / awesome-malware-analysis

#Awesome#Defund the Police.

malware-analysisAwesome Listslistmalware-samplesanalysis-frameworkdynamic-analysisstatic-analysisthreat-intelligenceautomated-analysisnetwork-trafficthreatintelmalware-researchthreat-sharingchinese-translation中文
12.66 k
1 年前
https://static.github-zh.com/github_avatars/OWASP?size=40
OWASP / owasp-mastg

#安卓#The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls...

mobile-apppentestingAndroidiOSruntime-analysisnetwork-analysisstatic-analysis逆向工程dynamic-analysismobile-securityHackingmstgmastg
Python 12.29 k
2 天前
firerpa/lamda
https://static.github-zh.com/github_avatars/firerpa?size=40
firerpa / lamda

#安卓# The most powerful Android RPA agent framework, next generation of mobile automation robots.

adbAndroidfridauiautomationappiummagisk逆向工程xposedremote-controlmcpagents人工智能自动化mcp-serverworkflowdynamic-analysispentesting安全mobile-security
Python 7.03 k
7 小时前
https://static.github-zh.com/github_avatars/tanprathan?size=40
tanprathan / MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

mobile-apppentestingAndroidiOSruntime-analysisnetwork-analysisstatic-analysisdynamic-analysis
4.94 k
1 年前
https://static.github-zh.com/github_avatars/JonathanSalwan?size=40
JonathanSalwan / Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

逆向工程symbolic-executionbinary-analysisprogram-analysistaint-analysisbinary-translationdeobfuscationinstruction-semanticslifterdynamic-analysis模拟器
C++ 3.77 k
21 天前
orhun/binsider
https://static.github-zh.com/github_avatars/orhun?size=40
orhun / binsider

#十六进制编辑器#Analyze ELF binaries like a boss 😼🕵️‍♂️

analysisbinarybinary-datadynamic-analysiselfhex-editorhexdumpLinuxratatui逆向工程Ruststatic-analysis终端terminal-uiterminal-user-interfacetui
Rust 3.28 k
21 小时前
https://static.github-zh.com/github_avatars/dweinstein?size=40
dweinstein / awesome-frida

#安卓#Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

fridaAwesome Listsdynamic-analysisAndroidiOShookingr2frida
3.24 k
1 年前
https://static.github-zh.com/github_avatars/ac-pm?size=40
ac-pm / Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Androidsecurity-analysisdynamic-analysisxposed
Java 2.9 k
5 年前
https://static.github-zh.com/github_avatars/panda-re?size=40
panda-re / panda

Platform for Architecture-Neutral Dynamic Analysis

逆向工程dynamic-analysisqemu
C 2.61 k
5 天前
https://static.github-zh.com/github_avatars/iddoeldor?size=40
iddoeldor / frida-snippets

#安卓#Hand-crafted Frida examples

fridahookingJavamobile-security逆向工程Objective-CiOSAndroidInstrumentationruntime-analysisdynamic-analysisarm64aarch64
JavaScript 2.43 k
7 个月前
https://static.github-zh.com/github_avatars/BinaryAnalysisPlatform?size=40
BinaryAnalysisPlatform / bap

Binary Analysis Platform

binary-analysis逆向工程program-analysisstatic-analysisdynamic-analysisprogram-verificationinstruction-semanticstaint-analysisdisassemblerlifterOCamlarmx86安全模拟器powerpcmipssymbolic-execution
OCaml 2.14 k
2 个月前
mbj/mutant
https://static.github-zh.com/github_avatars/mbj?size=40
mbj / mutant

Automated code reviews via mutation testing - semantic code coverage.

mutation-testingRubyTest coverageRSpecminitest代码审查code-quality-analyzermutantuncovered-semanticsstatic-analysisdynamic-analysis
Ruby 1.98 k
22 天前
Ch0pin/medusa
https://static.github-zh.com/github_avatars/Ch0pin?size=40
Ch0pin / medusa

#安卓#Binary instrumentation framework based on FRIDA

Malwaredynamic-analysisfrida-snippetsandroid-malwaremedusafridaAndroidpenetration-testingpentest
Python 1.96 k
13 天前
https://static.github-zh.com/github_avatars/oddcod3?size=40
oddcod3 / Phantom-Evasion

Python antivirus evasion tool

antivirusevasiondynamic-analysisobfuscatorpayloadmsfvenom
Python 1.43 k
2 年前
https://static.github-zh.com/github_avatars/ksluckow?size=40
ksluckow / awesome-symbolic-execution

#Awesome#A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

symbolic-executiondynamic-analysisAwesome Lists
1.41 k
8 个月前
https://static.github-zh.com/github_avatars/nowsecure?size=40
nowsecure / r2frida

Radare2 and Frida better together.

fridaradare2ios-securityandroid-securitystatic-analysisdynamic-analysis
TypeScript 1.28 k
5 天前
pschanely/CrossHair
https://static.github-zh.com/github_avatars/pschanely?size=40
pschanely / CrossHair

An analysis tool for Python that blurs the line between testing and type systems.

Pythonstatic-analysisTestingsymbolic-executiontype-systemsFuzzing/Fuzz testingcontractsdynamic-analysisconcolic-executionHacktoberfest
Python 1.16 k
6 天前
loading...