GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

malware-research

Website
Wikipedia
vxunderground/MalwareSourceCode
https://static.github-zh.com/github_avatars/vxunderground?size=40
vxunderground / MalwareSourceCode

该仓库手机恶意软件源码,以不同编程语言、不同平台上实现

Malwaremalware-researchmalware-developmentmalware-detection
Assembly 16.88 k
7 个月前
https://static.github-zh.com/github_avatars/rshipp?size=40
rshipp / awesome-malware-analysis

#Awesome#Defund the Police.

malware-analysisAwesome Listslistmalware-samplesanalysis-frameworkdynamic-analysisstatic-analysisthreat-intelligenceautomated-analysisnetwork-trafficthreatintelmalware-researchthreat-sharingchinese-translation中文
12.66 k
1 年前
https://static.github-zh.com/github_avatars/ytisf?size=40
ytisf / theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Malwaremalware-analysismalware-samplesmalware-researchthezoomalwareanalysis
Python 11.92 k
1 年前
horsicq/Detect-It-Easy
https://static.github-zh.com/github_avatars/horsicq?size=40
horsicq / Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

debuggerdetectunpackerdisassembler逆向工程elfpackerdetectorbinary-analysisprogram-analysisstatic-analysisentropymalware-analysismalware-researchmachomach-oHacktoberfestpentestscannerhacktoberfest2023
JavaScript 8.84 k
2 天前
https://static.github-zh.com/github_avatars/bee-san?size=40
bee-san / pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

cyber安全HackingCybersecurityMalwarerePythonpcapmalware-analysismalware-researchtryhackmeHacktoberfest
Python 6.91 k
2 年前
https://static.github-zh.com/github_avatars/CalebFenton?size=40
CalebFenton / simplify

#安卓#Android virtual machine and deobfuscator

deobfuscationJavaoptimizationAndroid逆向工程malware-analysisdalvikMalwaredeobfuscatorvirtual-machine模拟器android-malwaremalware-research
Java 4.55 k
3 年前
https://static.github-zh.com/github_avatars/InQuest?size=40
InQuest / awesome-yara

#Awesome#A curated list of awesome YARA rules, tools, and people.

yara-rulesyara-signaturesyaramalware-rulesmalware-analysismalware-researchmalware-detectionyara-scanneryara-managerthreat-huntingAwesome ListsIoC (Disambiguation)
3.84 k
3 个月前
https://static.github-zh.com/github_avatars/a0rtega?size=40
a0rtega / pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Malware逆向工程virtual-machinemalware-familiesanalysis-environmentssandboxmalware-analysisrdtscmalware-research
C 3.68 k
1 年前
Cryakl/Ultimate-RAT-Collection
https://static.github-zh.com/github_avatars/Cryakl?size=40
Cryakl / Ultimate-RAT-Collection

For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots.

Malwaremalware-databasemalware-samplemalware-samplesrattrojanremote-controlbackdoor-attacksbackdoorstrojan-malwaremalware-researchmalware-analysis
2.7 k
4 天前
https://static.github-zh.com/github_avatars/kevoreilly?size=40
kevoreilly / CAPEv2

Malware Configuration And Payload Extraction

debugging-toolsMalwaremalware-analysismalware-research逆向工程sandboxunpacking
Python 2.47 k
3 天前
rednaga/APKiD
https://static.github-zh.com/github_avatars/rednaga?size=40
rednaga / APKiD

#安卓#Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android

Androidantivirus机器学习malware-detectionmalware-analysismalware-researchyararaspobfuscation
YARA 2.24 k
6 天前
https://static.github-zh.com/github_avatars/hasherezade?size=40
hasherezade / malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

windows-malware-analysismalware-analysismalware-research
Assembly 1.99 k
1 年前
https://static.github-zh.com/github_avatars/maliceio?size=40
maliceio / malice

VirusTotal Wanna Be - Now with 100% more Hipster

maliceDockerMalwareCybersecurityvirustotalelasticsearchGoantivirusclouddfirmalware-analysismalware-research
Go 1.69 k
2 年前
https://static.github-zh.com/github_avatars/vxunderground?size=40
vxunderground / VX-API

Collection of various malicious functionality to aid in malware development

Malwaremalware-developmentmalware-research
C++ 1.67 k
1 年前
https://static.github-zh.com/github_avatars/Neo23x0?size=40
Neo23x0 / yarGen

yarGen is a generator for YARA rules

PythonyaraMalwaremalware-researchmalware-analysismalwareanalysis
Python 1.65 k
2 个月前
https://static.github-zh.com/github_avatars/rootkit-io?size=40
rootkit-io / awesome-malware-development

Organized list of my malware development resources

Malwaremalware-developmentmalware-research
1.57 k
3 年前
packing-box/awesome-executable-packing
https://static.github-zh.com/github_avatars/packing-box?size=40
packing-box / awesome-executable-packing

#Awesome#A curated list of awesome resources related to executable packing

listAwesome Listsexecutable-packingmalware-analysismalware-researchbinary-analysisCybersecurityMalware安全
1.35 k
8 天前
https://static.github-zh.com/github_avatars/Phishing-Database?size=40
Phishing-Database / Phishing.Database

Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used f...

phishingphishing-sitesphishing-serversdomainsstats统计Malwaremalware-researchphishing-attacks
Shell 1.29 k
21 小时前
https://static.github-zh.com/github_avatars/vxunderground?size=40
vxunderground / VXUG-Papers

Research code & papers from members of vx-underground.

Malwaremalware-developmentmalware-research
C 1.25 k
4 年前
https://static.github-zh.com/github_avatars/CERT-Polska?size=40
CERT-Polska / drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Malwaresandbox逆向工程malware-analysismalware-research
Python 1.15 k
6 天前
loading...