GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

malware-detection

Website
Wikipedia
vxunderground/MalwareSourceCode
https://static.github-zh.com/github_avatars/vxunderground?size=40
vxunderground / MalwareSourceCode

该仓库手机恶意软件源码,以不同编程语言、不同平台上实现

Malwaremalware-researchmalware-developmentmalware-detection
Assembly 16.88 k
7 个月前
https://static.github-zh.com/github_avatars/wazuh?size=40
wazuh / wazuh

Wazuh - 开源安全平台

安全complianceLoggingvulnerability-detectionCybersecurityfile-integrity-monitoringmalware-detectioncloud-securitycontainer-securitysecurity-automationsiemxdrconfiguration-assessementincident-responsepci-dsssecurity-hardeningwazuh
C 12.67 k
1 天前
https://static.github-zh.com/github_avatars/InQuest?size=40
InQuest / awesome-yara

#Awesome#A curated list of awesome YARA rules, tools, and people.

yara-rulesyara-signaturesyaramalware-rulesmalware-analysismalware-researchmalware-detectionyara-scanneryara-managerthreat-huntingAwesome ListsIoC (Disambiguation)
3.84 k
3 个月前
APKLab/APKLab
https://static.github-zh.com/github_avatars/APKLab?size=40
APKLab / APKLab

#安卓#Android Reverse-Engineering Workbench for VS Code

apktoolapk-decompilerapk-editorsmalidalvikapk-studioAndroidjadx逆向工程bytecodemitmmalware-analysismalware-detection
TypeScript 2.89 k
1 年前
rednaga/APKiD
https://static.github-zh.com/github_avatars/rednaga?size=40
rednaga / APKiD

#安卓#Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Androidantivirus机器学习malware-detectionmalware-analysismalware-researchyararaspobfuscation
YARA 2.24 k
7 天前
https://static.github-zh.com/github_avatars/hasherezade?size=40
hasherezade / hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

pe-sieveanti-malwaremalware-analysismalware-detectionmemory-forensics
C 2.18 k
21 天前
last-byte/PersistenceSniper
https://static.github-zh.com/github_avatars/last-byte?size=40
last-byte / PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with...

incident-responsemalware-detectionpersistencePowerShellpowershell-moduleregistrytechniquesWindows
PowerShell 2 k
6 个月前
https://static.github-zh.com/github_avatars/airbnb?size=40
airbnb / binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

安全yaraServerlessTerraformlambdaAmazon Web Servicesmalware-detection
Python 1.43 k
2 年前
https://static.github-zh.com/github_avatars/eliasgranderubio?size=40
eliasgranderubio / dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containe...

Docker安全static-analysisvulnerabilitiesmalware-detection
Python 1.19 k
2 年前
https://static.github-zh.com/github_avatars/reversinglabs?size=40
reversinglabs / reversinglabs-yara-rules

ReversingLabs YARA Rules

逆向工程yara-rulesyara-signaturesransomware-detectionransomware-preventionmalware-detectionindicators-of-compromiseyara
YARA 822
6 天前
https://static.github-zh.com/github_avatars/JPCERTCC?size=40
JPCERTCC / EmoCheck

Emotet detection tool for Windows OS

安全malware-detectionemotet
C++ 669
1 年前
https://static.github-zh.com/github_avatars/horsicq?size=40
horsicq / XAPKDetector

#安卓#APK/DEX detector for Windows, Linux and MacOS.

apkapk-parser逆向工程Androidmalware-analysismalware-researchmalware-detectionHacktoberfesthacktoberfest2023
C++ 647
6 天前
https://static.github-zh.com/github_avatars/Virus-Samples?size=40
Virus-Samples / Malware-Sample-Sources

Malware Sample Sources

Malwaremalware-samplesmalware-researchmalware-samplevirusesmalware-analysismalware-detectionmalwareanalysisvirusmalware-databaseCybersecuritythreat-intelligencethreat-hunting
567
4 年前
https://static.github-zh.com/github_avatars/0xDanielLopez?size=40
0xDanielLopez / TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

OSINTMalwaremalware-researchmalware-detectionphishingphishing-attacksphishing-sitesblueteam
564
5 天前
https://static.github-zh.com/github_avatars/horsicq?size=40
horsicq / Nauz-File-Detector

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

detect逆向工程signaturemalware-analysismalware-researchmalware-detectionHacktoberfesthacktoberfest2023
C++ 555
5 天前
https://static.github-zh.com/github_avatars/chenerlich?size=40
chenerlich / FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

malware-analysis命令行界面Malwaremalware-detectionfclincident-responsethreat-hunting
468
4 年前
https://static.github-zh.com/github_avatars/mxmssh?size=40
mxmssh / drltrace

Drltrace is a library calls tracer for Windows and Linux applications.

dbimalware-analysismalware-detectionapi-trace逆向工程
HTML 403
5 年前
https://static.github-zh.com/github_avatars/PUNCH-Cyber?size=40
PUNCH-Cyber / stoq

An open source framework for enterprise level automated analysis.

yaramalware-analysismalware-detection框架security-automationmalware-researchautomation-framework
Python 395
3 年前
https://static.github-zh.com/github_avatars/XiaoxiaoMa-MQ?size=40
XiaoxiaoMa-MQ / Awesome-Deep-Graph-Anomaly-Detection

#计算机科学#Awesome graph anomaly detection techniques built based on deep learning frameworks. Collections of commonly used datasets, papers as well as implementations are listed in this github repository. We al...

anomaly-detectiondata-mining深度学习graph-anomaly-detectiongraphs机器学习安全fake-newsfraud-detectionmalware-detection
357
2 年前
https://static.github-zh.com/github_avatars/bartblaze?size=40
bartblaze / Yara-rules

Collection of private Yara rules.

yara-rulesyara-signaturesyaramalware-detectionransomware-detectionthreat-huntingthreat-intelligence
YARA 355
2 个月前
loading...