GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

malware-analysis

Website
Wikipedia
x64dbg/x64dbg
https://static.github-zh.com/github_avatars/x64dbg?size=40
x64dbg / x64dbg

x64dbg 是一个开源的Windows二进制调试器,旨在进行恶意软件分析和你没有源代码的可执行文件的逆向工程。有许多可用的功能和一个全面的插件系统来添加你自己的功能

debuggerWindowsx64disassembler逆向工程安全x86x86-64malware-analysisbinary-analysisctfdynamic-analysisexploit-developmentHackingoscpdebuggingprogram-analysisCybersecurityoffensive-security
C++ 46.26 k
9 小时前
https://static.github-zh.com/github_avatars/radareorg?size=40
radareorg / radare2

UNIX-like 逆向工程框架和命令行工具集

radare2C命令行界面逆向工程forensics安全binary-analysismalware-analysisdisassemblerHacktoberfest
C 21.82 k
5 小时前
MobSF/Mobile-Security-Framework-MobSF
https://static.github-zh.com/github_avatars/MobSF?size=40
MobSF / Mobile-Security-Framework-MobSF

MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估

static-analysisdynamic-analysismobsfandroid-securitymobile-securitywindows-mobile-securityios-securityapi-testingweb-securitymalware-analysisruntime-securitydevsecopsapkREST APIcweowaspmstgmasvsmastg
JavaScript 18.8 k
6 天前
https://static.github-zh.com/github_avatars/rshipp?size=40
rshipp / awesome-malware-analysis

#Awesome#Defund the Police.

malware-analysisAwesome Listslistmalware-samplesanalysis-frameworkdynamic-analysisstatic-analysisthreat-intelligenceautomated-analysisnetwork-trafficthreatintelmalware-researchthreat-sharingchinese-translation中文
12.66 k
1 年前
https://static.github-zh.com/github_avatars/ytisf?size=40
ytisf / theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Malwaremalware-analysismalware-samplesmalware-researchthezoomalwareanalysis
Python 11.92 k
1 年前
horsicq/Detect-It-Easy
https://static.github-zh.com/github_avatars/horsicq?size=40
horsicq / Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

debuggerdetectunpackerdisassembler逆向工程elfpackerdetectorbinary-analysisprogram-analysisstatic-analysisentropymalware-analysismalware-researchmachomach-oHacktoberfestpentestscannerhacktoberfest2023
JavaScript 8.84 k
2 天前
pwndbg/pwndbg
https://static.github-zh.com/github_avatars/pwndbg?size=40
pwndbg / pwndbg

#夺旗赛 (CTF) 和网络安全资源#Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Pythongdbpwndbg逆向工程debuggingctfgefLinuxdisassemblerida-probinary-ninjacapture-the-flagmalware-analysispwnableexploit-developmenthacking-toollldblow-level
Python 8.79 k
2 天前
We5ter/Scanners-Box
https://static.github-zh.com/github_avatars/We5ter?size=40
We5ter / Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

pentesting-toolsvulnerability-scannersCybersecurityredteam-toolspenetration-testingdevsecopssecurity-automationsmart-contractsbinary-analysisexploitation-frameworkmalware-analysis安全static-analysiswifi-hackingwifi-security
8.52 k
7 个月前
hugsy/gef
https://static.github-zh.com/github_avatars/hugsy?size=40
hugsy / gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

PythonExploitgdbLinux逆向工程ctfida-probinary-ninjapwnexploit-developmentdebuggingmalware-analysispwntoolspowerpcsparcmipsDiscordgefpython-api
Python 7.56 k
1 个月前
https://static.github-zh.com/github_avatars/mandiant?size=40
mandiant / flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

malware-analysis逆向工程flare
Python 7.36 k
1 个月前
https://static.github-zh.com/github_avatars/bee-san?size=40
bee-san / pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

cyber安全HackingCybersecurityMalwarerePythonpcapmalware-analysismalware-researchtryhackmeHacktoberfest
Python 6.91 k
2 年前
https://static.github-zh.com/github_avatars/MISP?size=40
MISP / MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

mispthreat-sharingthreat-huntingthreatintelmalware-analysisstixinformation-exchangefraud-management安全ctiCybersecurityfraud-detectionfraud-preventionthreat-analysisinformation-sharingthreat-intelligencethreat-intelligence-platformintelligencethreat-intel
PHP 5.76 k
4 天前
mandiant/capa
https://static.github-zh.com/github_avatars/mandiant?size=40
mandiant / capa

capa 可用于识别可执行文件功能,用于分析恶意软件的工具,它可以帮助安全专家快速提取恶意软件的静态特征,并生成易于理解的报告

malware-analysis逆向工程binary-analysisthreat-intelligence
Python 5.38 k
4 天前
https://static.github-zh.com/github_avatars/mentebinaria?size=40
mentebinaria / retoolkit

Reverse Engineer's Toolkit

逆向工程malware-analysisWindows
Inno Setup 4.99 k
1 个月前
https://static.github-zh.com/github_avatars/lief-project?size=40
lief-project / LIEF

#安卓#LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

逆向工程malware-analysisbinary-analysisParsermodificationexecutable-formatselfmachopeliefParsingSDKPythonAndroiddexartRust
C++ 4.9 k
1 天前
https://static.github-zh.com/github_avatars/CalebFenton?size=40
CalebFenton / simplify

#安卓#Android virtual machine and deobfuscator

deobfuscationJavaoptimizationAndroid逆向工程malware-analysisdalvikMalwaredeobfuscatorvirtual-machine模拟器android-malwaremalware-research
Java 4.55 k
3 年前
https://static.github-zh.com/github_avatars/charles2gan?size=40
charles2gan / GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leakin...

decompilervulnerability-scannersmalware-analysis安全mobile-securityprivacy-protection
Java 4.47 k
1 年前
intelowlproject/IntelOwl
https://static.github-zh.com/github_avatars/intelowlproject?size=40
intelowlproject / IntelOwl

IntelOwl: manage your Threat Intelligence at scale

安全Pythonthreat-intelligenceIoC (Disambiguation)incident-responsecyber-threat-intelligenceenrichmenthoneynetOSINTosint-pythonthreatintelmalware-analysisthreat-huntingHacktoberfestcyber-securityCybersecuritythreathuntingdfir
Python 4.15 k
4 天前
https://static.github-zh.com/github_avatars/InQuest?size=40
InQuest / awesome-yara

#Awesome#A curated list of awesome YARA rules, tools, and people.

yara-rulesyara-signaturesyaramalware-rulesmalware-analysismalware-researchmalware-detectionyara-scanneryara-managerthreat-huntingAwesome ListsIoC (Disambiguation)
3.84 k
3 个月前
https://static.github-zh.com/github_avatars/a0rtega?size=40
a0rtega / pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Malware逆向工程virtual-machinemalware-familiesanalysis-environmentssandboxmalware-analysisrdtscmalware-research
C 3.68 k
1 年前
loading...