An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: binary-analysis

CUB3D/ghidra-hexagon-sleigh

A version-agnostic ghidra plugin for de-compiling Qualcomm Hexagon QDSP6

Language: Python - Size: 3.43 MB - Last synced at: about 1 hour ago - Pushed at: about 3 hours ago - Stars: 16 - Forks: 3

e-m-b-a/emba

EMBA - The firmware security analyzer

Language: Shell - Size: 25.7 MB - Last synced at: about 16 hours ago - Pushed at: about 19 hours ago - Stars: 3,207 - Forks: 284

PEACEBINFLOW/mindseye-binary-engine

A binary-level cognition engine for MindsEye. Decode, label, map, and traverse binary as time-patterns. Builds signatures, provenance, and time-aware meters for advanced ML and agentic systems.

Language: Python - Size: 28.3 KB - Last synced at: about 23 hours ago - Pushed at: about 23 hours ago - Stars: 0 - Forks: 0

DynamoRIO/dynamorio

Dynamic Instrumentation Tool Platform

Language: C - Size: 119 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2,951 - Forks: 601

mandiant/capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language: Python - Size: 34.9 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 5,654 - Forks: 630

camilo123433/Dridex-Malware-Unpacking-Report

📊 Analyze and document the unpacking of Dridex malware, showcasing techniques for memory forensics and PE reconstruction in a secure lab setting.

Size: 1.56 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

lifting-bits/sleigh

Unofficial CMake build for Ghidra's C++ SLEIGH code

Language: CMake - Size: 776 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 164 - Forks: 23

mahmoudimus/ida-sigmaker

sigmaker is a zero-dependency IDA Pro 9.0+ cross-platform signature maker plugin with optional SIMD (e.g. AVX2/NEON/SSE2) speedups that works on MacOS/Linux/Windows. It allows configurable wildcard operand patterns, nibbles, and signature generation just by right clicking.

Language: Python - Size: 1.71 MB - Last synced at: about 14 hours ago - Pushed at: about 14 hours ago - Stars: 136 - Forks: 9

z0mb13w4r/objtools

These tools were originally designed to be a research project and drop-in replacement for readelf, objcopy and objdump utilising Capstone disassembly framework.

Language: C - Size: 1.77 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

radareorg/radare2

UNIX-like reverse engineering framework and command-line toolset

Language: C - Size: 180 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 22,614 - Forks: 3,137

xorpse/parascope

weggli ruleset scanner for source code and binaries

Language: Rust - Size: 1.09 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 35 - Forks: 4

horsicq/Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language: JavaScript - Size: 23 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 9,623 - Forks: 861

Wing-summer/WingHexExplorer2

一个自由强大跨平台的十六进制编辑器 / A free, powerful, cross-platform hex editor

Language: C++ - Size: 44.6 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 71 - Forks: 12

horsicq/DIE-engine

DIE engine

Language: C++ - Size: 61.7 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 2,858 - Forks: 363

mrexodia/ida-pro-mcp

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Language: Python - Size: 315 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 4,236 - Forks: 436

Andepzaiiii/semantic-copycat-binarysniffer

Semantic Copycat BinarySniffer is a fast CLI and Python library that detects OSS in binaries using semantic signatures (APK/IPA, JARs, code). Exports CycloneDX SBOMs. 🐙

Language: Python - Size: 53.2 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

krauzermaster1/GTI

Modelo de gerenciador de setores para fins de estudo e apresentação.

Language: TypeScript - Size: 459 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

ZukiZero/udbg

🔍 Debug binaries and hack memory across platforms using udbg, a Rust library that offers a uniform interface for efficient debugging tasks.

Language: Rust - Size: 238 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

dyninst/dyninst

DyninstAPI: Tools for binary instrumentation, analysis, and modification.

Language: C - Size: 205 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 805 - Forks: 166

x64dbg/x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language: C++ - Size: 59.6 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 47,180 - Forks: 2,625

JonathanSalwan/Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language: C++ - Size: 57.2 MB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 3,919 - Forks: 565

kaykycampos/gta-benchmark

GTA (Guess The Algorithm) Benchmark - A tool for testing AI reasoning capabilities

Size: 1.95 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 9 - Forks: 0

packing-box/awesome-executable-packing

A curated list of awesome resources related to executable packing

Size: 365 KB - Last synced at: 4 days ago - Pushed at: 5 months ago - Stars: 1,461 - Forks: 122

BadlyDrawnBoy/GhidraMCPd Fork of LaurieWired/GhidraMCP

Token-efficient MCP server for Ghidra - batch operations, context search, deterministic APIs for LLM-assisted RE

Language: Python - Size: 1.13 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

Mugdhayk45/gamehacking-cheatsheet

🕹️ Discover key techniques and tools for ethical game hacking, focusing on testing, education, and CTF research in this comprehensive cheat sheet.

Size: 1.34 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1 - Forks: 0

Vector35/binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language: C++ - Size: 101 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1,150 - Forks: 266

NebiyuSeyoum/exploring-the-true-nature-of-variable

🧩 Explore type independence in programming variables and discover how a single container type can represent various data forms and enhance memory usage.

Language: C - Size: 1.32 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

decaf-project/DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language: C - Size: 74.7 MB - Last synced at: 4 days ago - Pushed at: about 1 year ago - Stars: 831 - Forks: 167

GaloisInc/grease

CLI tool, Ghidra plug-in, and Haskell library for analyzing binaries using under-constrained symbolic execution

Language: Haskell - Size: 2.32 MB - Last synced at: 7 days ago - Pushed at: 8 days ago - Stars: 123 - Forks: 8

kth-step/HolBA

Binary analysis in HOL

Language: Standard ML - Size: 10.5 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 43 - Forks: 21

lief-project/LIEF

LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

Language: C++ - Size: 98.6 MB - Last synced at: 9 days ago - Pushed at: 11 days ago - Stars: 5,116 - Forks: 680

HyperDbg/HyperDbg

State-of-the-art native debugging tools

Language: C - Size: 43.5 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 3,514 - Forks: 445

packing-box/docker-packing-box

Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection

Language: Python - Size: 130 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 60 - Forks: 15

fkie-cad/dewolf

A research decompiler implemented as a Binary Ninja plugin.

Language: Python - Size: 4.61 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 210 - Forks: 10

lifting-bits/mcsema 📦

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language: C++ - Size: 154 MB - Last synced at: about 24 hours ago - Pushed at: over 3 years ago - Stars: 2,727 - Forks: 347

DeepBitsTechnology/claude-plugins

This project equips Claude Code with advanced binary analysis capabilities for tasks such as incident response, malware investigation, and vulnerability assessment

Size: 41 KB - Last synced at: 12 days ago - Pushed at: 13 days ago - Stars: 8 - Forks: 2

meerkatone/rust_binary_analysis

Binary Ninja plugin to extract binary features.

Language: Rust - Size: 4.05 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

SemClone/binarysniffer

BINARYSNIFFER - Binary Static Analyzer

Language: Python - Size: 53.5 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 3 - Forks: 0

GrammaTech/ddisasm

A fast and accurate disassembler

Language: C++ - Size: 29.3 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 725 - Forks: 64

falconre/falcon

Binary Analysis Framework in Rust

Language: Rust - Size: 2.23 MB - Last synced at: 2 days ago - Pushed at: almost 2 years ago - Stars: 576 - Forks: 47

cmu-sei/pharos

Automated static analysis tools for binary programs

Language: C++ - Size: 47.8 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 1,643 - Forks: 201

arch-err/BinaryNinja-conf

BinaryNinja Installation and Configuration

Size: 11.7 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

ChronoCoders/proteus

Advanced zero-day static analysis engine built with Rust and Python for malware detection through entropy analysis, heuristics, and machine learning

Language: Python - Size: 21.9 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 1 - Forks: 0

ethteck/coddog

Identify duplicate functions and portions of functions among one or more binaries

Language: Rust - Size: 590 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 18 - Forks: 0

Karmaz95/Snake_Apple

Articles and tools related to research in the Apple environment (mainly macOS).

Language: Python - Size: 51.5 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 236 - Forks: 26

trailofbits/manticore

Symbolic execution tool

Language: Python - Size: 45.9 MB - Last synced at: 15 days ago - Pushed at: about 1 month ago - Stars: 3,805 - Forks: 486

WerWolv/ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language: C++ - Size: 49.5 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 50,895 - Forks: 2,251

csvl/SEMA

SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SCDG). Those SCDGs can be exploited in machine learning modules to do classification/detection.

Language: Python - Size: 1.42 GB - Last synced at: 14 days ago - Pushed at: 8 months ago - Stars: 119 - Forks: 23

usemanusai/jaegis-RAVERSE

RAVERSE: AI Multi-Agent Binary Patching System with MCP Server (35 tools, npm/pip/docker)

Language: Python - Size: 1.58 MB - Last synced at: 9 days ago - Pushed at: 19 days ago - Stars: 1 - Forks: 1

KasperskyLab/hrtng

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

Language: C++ - Size: 110 MB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 1,575 - Forks: 139

B2R2-org/B2R2

B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.

Language: F# - Size: 17.3 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 440 - Forks: 64

Chaoses-Ib/FormalLanguages

Language: Markdown - Size: 1.34 MB - Last synced at: 20 days ago - Pushed at: 21 days ago - Stars: 8 - Forks: 3

radareorg/radare2-snap

Radare2 snap and docker repository

Language: Makefile - Size: 178 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 4 - Forks: 1

tremwil/dearxan

Rust crate for analyzing and neutering Arxan in FromSoftware games

Language: Rust - Size: 270 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 23 - Forks: 4

EdgeTypE/pattern-analyzer

A comprehensive, plugin-based framework in Python for binary data analysis, featuring statistical tests, cryptographic analysis, and multiple user interfaces (CLI, WebUI, TUI).

Language: Python - Size: 1.02 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

Vector35/tanto

Tantō slices functions into more consumable chunks

Language: Python - Size: 4.55 MB - Last synced at: 12 days ago - Pushed at: 7 months ago - Stars: 73 - Forks: 5

SpriteOvO/sigmatch

✨ Modern C++ 20 signature match / search library

Language: C++ - Size: 51.8 KB - Last synced at: 18 days ago - Pushed at: about 1 year ago - Stars: 132 - Forks: 18

m4b/goblin

An impish, cross-platform binary parsing crate, written in Rust

Language: Rust - Size: 3.19 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 1,371 - Forks: 177

M3rcuryLake/Nyxelf

Nyxelf is a highly effective tool tailored for analyzing malicious Linux ELF binaries, offering comprehensive support for both static and dynamic analysis techniques.

Language: Python - Size: 110 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 120 - Forks: 8

dmendel/bindata

BinData - Reading and Writing Binary Data in Ruby

Language: Ruby - Size: 1.5 MB - Last synced at: about 22 hours ago - Pushed at: 7 months ago - Stars: 627 - Forks: 55

CharlesAverill/Picinae

Language: Rocq Prover - Size: 28.7 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 7 - Forks: 0

Oblivionsage/BinAnalyzer

Modern terminal-based binary analysis tool written in C++

Language: C++ - Size: 9.77 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 0 - Forks: 0

Xenios91/Glyph

An architecture independent binary analysis tool for fingerprinting functions through NLP

Language: Python - Size: 162 KB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 14 - Forks: 2

mjbommar/glaurung

Permissive, modern alternative to Ghidra with Rust/Python core and first-class agentic AI integration

Language: C - Size: 5.14 MB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

weizhenye/binpat

Parse binary data using declarative patterns.

Language: TypeScript - Size: 43.9 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

mentebinaria/readpe

The PE file analysis toolkit

Language: C - Size: 2.48 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 750 - Forks: 138

secrary/Andromeda

Andromeda - Interactive Reverse Engineering Tool for Android Applications

Language: C++ - Size: 416 KB - Last synced at: 30 days ago - Pushed at: over 5 years ago - Stars: 707 - Forks: 74

AbhiTheModder/r2web

Access radare2 from anywhere, anytime.

Language: TypeScript - Size: 247 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 19 - Forks: 6

jeffasante/wasm-inspector

WASM Inspector is a fast Rust-powered tool for analyzing WebAssembly modules in your browser or via CLI. It reveals module structure, function call graphs, performance metrics, memory usage, and runtime compatibility. The core engine is compiled to WebAssembly for efficient client-side analysis in the web interface.

Language: Rust - Size: 1.46 MB - Last synced at: 20 days ago - Pushed at: 5 months ago - Stars: 4 - Forks: 0

Vector35/sigkit

Function signature matching and signature generation plugin for Binary Ninja

Language: Python - Size: 534 KB - Last synced at: 12 days ago - Pushed at: about 1 year ago - Stars: 76 - Forks: 12

packing-box/peid

Python implementation of the Packed Executable iDentifier (PEiD)

Language: Python - Size: 1.29 MB - Last synced at: 22 days ago - Pushed at: over 1 year ago - Stars: 143 - Forks: 16

thxa/baseer

بصير (Baseer) is a modular, extensible binary analysis framework written in C. It allows developers to inspect, disassemble, debug, and decompile binary files using a flexible callback system. Baseer identifies file formats using magic numbers and executes corresponding handlers dynamically.

Language: C - Size: 8.22 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

TheStingR/MCP-Ghidra5

🎯 Advanced GPT-5 Powered Ghidra Reverse Engineering MCP Server | 7 AI-Enhanced Analysis Tools | Professional Binary Analysis | TechSquad Inc. Proprietary Software

Language: Python - Size: 610 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 1

GrammaTech/gtirb-pprinter

Pretty printer from GTIRB to assembly code

Language: C++ - Size: 4.93 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 49 - Forks: 11

mohitmishra786/underTheHoodOfExecutables

A guide that explains how programs transform from source code to executables. Deep dive into ELF format, linking processes, and binary optimization techniques. Perfect for systems programmers, C developers, and anyone interested in low-level programming concepts.

Language: HTML - Size: 595 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 345 - Forks: 36

fkie-cad/friTap

Simplifying SSL/TLS traffic analysis for researchers by making SSL decryption effortless.

Language: JavaScript - Size: 34.2 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 417 - Forks: 38

pandaadir05/re-architect

Advanced reverse engineering platform combining traditional static analysis with AI-powered insights. Supports multiple decompilers (Ghidra, IDA Pro, Binary Ninja), automated function analysis, and interactive web visualization for comprehensive binary analysis workflows.

Language: Python - Size: 414 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 38 - Forks: 4

We5ter/Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Size: 7.11 MB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 8,657 - Forks: 2,412

black-binary/sleigh

A (SLEIGH) disassembler that supports multiple architectures

Language: Rust - Size: 5.6 MB - Last synced at: 25 days ago - Pushed at: over 3 years ago - Stars: 85 - Forks: 7

user1342/Just-Another-Differ

🔎 Function Change Differ | A diffing tool for binary files when comparing obfuscated and changed function contents between versions 🛠️

Language: Python - Size: 388 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 5

GrammaTech/gtirb

Intermediate Representation for Binary analysis and transformation

Language: C++ - Size: 20.9 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 345 - Forks: 37

saladandonionrings/iOS-Binary-Security-Analyzer

Uncover usage of insecure functions, implementation of weak cryptography, encryption status, and the presence of security features like Position Independent Executable (PIE), Stack Canaries, and Automatic Reference Counting (ARC) in iOS Applications Binaries.

Language: Shell - Size: 30.3 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 28 - Forks: 3

mebeim/systrack

📡🐧 Linux kernel syscall implementation tracker

Language: Python - Size: 2.76 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 223 - Forks: 13

BinFlip/dotscope

A high-performance, cross-platform framework for analyzing and reverse engineering .NET PE executables. Built in pure Rust, `dotscope` provides comprehensive tooling for parsing CIL (Common Intermediate Language) bytecode, metadata structures, and disassembling .NET assemblies without requiring Windows or the .NET runtime.

Language: Rust - Size: 4.8 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 4 - Forks: 0

grzesiekkedzior/DriverSentinel

Language: C++ - Size: 2.56 MB - Last synced at: 14 days ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

mewmew/dissection

The dissection of a simple "hello world" ELF binary.

Language: Assembly - Size: 303 KB - Last synced at: 26 days ago - Pushed at: almost 5 years ago - Stars: 463 - Forks: 38

ex0dus-0x/fuzzable

Framework for Automating Fuzzable Target Discovery with Static Analysis.

Language: Python - Size: 1.44 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 537 - Forks: 53

CPScript/ByteHunter

Signature Generation and Pattern Matching Plugin for IDA Pro made in C

Language: C - Size: 75.2 KB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 4 - Forks: 0

0xA1M/BinSight

A modular, format-agnostic binary analysis tool for ELF, PE (and more), tailored for security researchers, reverse engineers, and developers.

Language: C - Size: 229 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 1

RevEngAI/reait

RevEng.AI Toolkit and Python API

Language: Python - Size: 5.7 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 30 - Forks: 4

TheStingR/MCP-Ghidra5-Windows

🏢 Enterprise Windows Service for GPT-5 Powered Ghidra Reverse Engineering | Professional MSI Installer | PowerShell Management | Windows Security Integration

Language: PowerShell - Size: 1.74 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

IzeLeam/GhostELFLoader

A low-level Linux loader for encrypted shared libraries. Supports in-memory decryption using XOR, custom ELF parsing, PLT/GOT resolution, and full execution without leaving traces on disk. Built to demonstrate runtime obfuscation, binary manipulation, and advanced dynamic linking.

Language: C - Size: 74.2 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 7 - Forks: 1

beehive-lab/mambo

A low-overhead dynamic binary instrumentation and modification tool for ARM (both AArch32 and AArch64 support) and RISC-V (RV64GC).

Language: C - Size: 4.49 MB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 350 - Forks: 71

feicong/macbook

《macOS软件安全与逆向分析》随书源码

Language: Objective-C - Size: 10.8 MB - Last synced at: about 1 month ago - Pushed at: over 8 years ago - Stars: 382 - Forks: 87

micREsoft/Allycs Fork of NtQuery/Scylla

Imports Reconstructor via direct syscalls (Scylla rebuilt with SysCaller)

Language: C++ - Size: 923 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 13 - Forks: 2

A200K/IDA-Pro-SigMaker

Signature maker plugin for IDA 9.x and 8.x

Language: C++ - Size: 81.1 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 400 - Forks: 4

Lancern/asm2vec

An unofficial implementation of asm2vec as a standalone python package

Language: Python - Size: 63.5 KB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 170 - Forks: 36

ludi-project/LUDI

LUDI Unifies Decompiler Interface

Language: Python - Size: 105 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

feicong/sec_skills

软件安全工程师技能表

Size: 1 MB - Last synced at: about 1 month ago - Pushed at: over 8 years ago - Stars: 486 - Forks: 93

argus-sight/BinSight

Analyze the so file in APK through LLM+Capstone to determine the main intention of the so file and the developer (company)

Language: Python - Size: 8.79 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 21 - Forks: 5