Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: dynamic-analysis

Correia-jpv/fucking-awesome-malware-analysis

Defund the Police. With repository stars⭐ and forks🍴

Size: 554 KB - Last synced: about 4 hours ago - Pushed: about 5 hours ago - Stars: 12 - Forks: 2

MarcinBrojek/zpo-mgr

Explore dynamic code analysis in an interpreter for a language that allows on-the-fly customization of syntax rules, small-step operational semantics, and typing. This project facilitates real-time modifications to language interpretation, empowering users to adapt coding experiences according to specific needs.

Language: Python - Size: 1.91 MB - Last synced: about 5 hours ago - Pushed: about 6 hours ago - Stars: 0 - Forks: 0

ECSIM/opem

OPEM (Open Source PEM Fuel Cell Simulation Tool)

Language: Python - Size: 17.7 MB - Last synced: about 6 hours ago - Pushed: about 15 hours ago - Stars: 185 - Forks: 57

panda-re/panda

Platform for Architecture-Neutral Dynamic Analysis

Language: C - Size: 382 MB - Last synced: about 16 hours ago - Pushed: 1 day ago - Stars: 2,422 - Forks: 466

ptidejteam/ptidej-Ptidej

The Ptidej tool suite to evaluate and enhance the quality of object-oriented programs, promoting the use of patterns, at the language-, design-, or architectural-levels

Language: Java - Size: 987 MB - Last synced: about 19 hours ago - Pushed: about 20 hours ago - Stars: 4 - Forks: 3

saferwall/saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

Language: Go - Size: 105 MB - Last synced: about 10 hours ago - Pushed: 1 day ago - Stars: 660 - Forks: 119

JonathanSalwan/Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language: C++ - Size: 57 MB - Last synced: 1 day ago - Pushed: 3 days ago - Stars: 3,315 - Forks: 519

dweinstein/awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

Size: 94.7 KB - Last synced: 2 days ago - Pushed: 4 months ago - Stars: 2,928 - Forks: 334

nowsecure/r2frida

Radare2 and Frida better together.

Language: TypeScript - Size: 2.74 MB - Last synced: 1 day ago - Pushed: 3 days ago - Stars: 1,111 - Forks: 119

mbj/mutant

Automated code reviews via mutation testing - semantic code coverage.

Language: Ruby - Size: 5.49 MB - Last synced: about 13 hours ago - Pushed: about 13 hours ago - Stars: 1,926 - Forks: 150

OtherDevOpsGene/zap-sonar-plugin

Integrates OWASP Zed Attack Proxy reports into SonarQube

Language: HTML - Size: 1.42 MB - Last synced: 4 days ago - Pushed: 6 months ago - Stars: 67 - Forks: 29

Chainski/Terminator

Terminator is a compact utility coded in C#, designed to end processes that have RtlSetProcessIsCritical enabled.

Language: C# - Size: 2.92 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 3 - Forks: 1

ksluckow/awesome-symbolic-execution

A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

Size: 44.9 KB - Last synced: 2 days ago - Pushed: 2 months ago - Stars: 1,264 - Forks: 134

CybercentreCanada/assemblyline-service-cape

Assemblyline 4 Malware detonation service (CAPEv2)

Language: Python - Size: 1.55 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 8 - Forks: 3

listendev/action

Run listen.dev natively in CI using GitHub actions

Language: TypeScript - Size: 11.4 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 8 - Forks: 0

trufflesecurity/trufflehog

Find and verify secrets

Language: Go - Size: 35.3 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 13,926 - Forks: 1,514

decal/werdlists

:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

Language: HTML - Size: 467 MB - Last synced: about 12 hours ago - Pushed: about 1 year ago - Stars: 316 - Forks: 87

BinaryAnalysisPlatform/bap

Binary Analysis Platform

Language: OCaml - Size: 8.07 MB - Last synced: 6 days ago - Pushed: 8 days ago - Stars: 1,986 - Forks: 271

kieker-monitoring/kieker

Kieker's main repository

Language: Java - Size: 667 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 65 - Forks: 39

rshipp/awesome-malware-analysis

Defund the Police.

Size: 596 KB - Last synced: 11 days ago - Pushed: 18 days ago - Stars: 11,074 - Forks: 2,492

paulross/typin

Python type inferencer for generating type annotations.

Language: Python - Size: 168 KB - Last synced: 8 days ago - Pushed: over 6 years ago - Stars: 7 - Forks: 0

MobSF/Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language: JavaScript - Size: 1.33 GB - Last synced: 10 days ago - Pushed: 28 days ago - Stars: 16,345 - Forks: 3,116

enlightn/enlightn

Your performance & security consultant, an artisan command away.

Language: PHP - Size: 717 KB - Last synced: 7 days ago - Pushed: 11 days ago - Stars: 866 - Forks: 65

dynaroars/dig

DIG is a numerical invariant generation tool. It infers program invariants or properties over (i) program execution traces or (ii) program source code. DIG supports many forms of numerical invariants, including nonlinear equalities, octagonal and interval properties, min/max-plus relations, and congruence relations.

Language: Python - Size: 80.6 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 33 - Forks: 6

Ch0pin/medusa

Binary instrumentation framework based on FRIDA

Language: Python - Size: 51 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 1,393 - Forks: 213

ossillate-inc/packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

Language: Python - Size: 1.31 MB - Last synced: 8 days ago - Pushed: about 1 month ago - Stars: 615 - Forks: 37

guardrails/guardrails

Language: ActionScript - Size: 8.61 MB - Last synced: 12 days ago - Pushed: over 6 years ago - Stars: 19 - Forks: 4

0xor0ne/debugoff

Linux anti-debugging and anti-analysis rust library

Language: Rust - Size: 823 KB - Last synced: 11 days ago - Pushed: over 1 year ago - Stars: 276 - Forks: 24

FarzadAziziZade/Kinematic-and-dynamic-analysis-of-6-bar-linkage

Kinematic and dynamic analysis of 6 bar linkage

Language: MATLAB - Size: 2.72 MB - Last synced: 14 days ago - Pushed: almost 3 years ago - Stars: 1 - Forks: 0

t0thkr1s/frida

Frida scripts for mobile application dynamic-analysis.

Language: Python - Size: 208 KB - Last synced: 11 days ago - Pushed: about 1 month ago - Stars: 89 - Forks: 28

t0thkr1s/allsafe

Intentionally vulnerable Android application.

Language: Java - Size: 498 KB - Last synced: 11 days ago - Pushed: about 1 month ago - Stars: 189 - Forks: 64

andrehora/spotflow

Runtime analysis for Python programs

Language: Python - Size: 593 KB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 7 - Forks: 0

vykt/ptrscan

pointer chain scanner for Linux

Language: C++ - Size: 130 KB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 14 - Forks: 1

Xuhpclab/DrCCTProf

DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.

Language: C - Size: 2.37 MB - Last synced: 14 days ago - Pushed: 7 months ago - Stars: 115 - Forks: 37

user1342/AutoCorpus

AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.

Language: Python - Size: 390 KB - Last synced: 19 days ago - Pushed: 20 days ago - Stars: 13 - Forks: 2

ispras/casr

Collect crash (or UndefinedBehaviorSanitizer error) reports, triage, and estimate severity.

Language: Rust - Size: 37.8 MB - Last synced: 25 days ago - Pushed: 26 days ago - Stars: 237 - Forks: 24

mbsim-env/mbsim

A multi-body simulation software

Language: C++ - Size: 55.6 MB - Last synced: 21 days ago - Pushed: 22 days ago - Stars: 41 - Forks: 16

OWASP/owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language: Python - Size: 396 MB - Last synced: 29 days ago - Pushed: about 1 month ago - Stars: 11,248 - Forks: 2,222

x64dbg/x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language: C++ - Size: 57 MB - Last synced: 21 days ago - Pushed: 21 days ago - Stars: 43,153 - Forks: 2,294

pschanely/CrossHair

An analysis tool for Python that blurs the line between testing and type systems.

Language: Python - Size: 4.61 MB - Last synced: 20 days ago - Pushed: 21 days ago - Stars: 945 - Forks: 47

ElephantTracksProject/et2-java

Java trace generator frontend for Elephant Tracks 2

Language: C++ - Size: 360 KB - Last synced: 24 days ago - Pushed: about 5 years ago - Stars: 0 - Forks: 1

SecurityUniversalOrg/SecuSphere

Efficient DevSecOps

Language: HTML - Size: 8.72 MB - Last synced: 18 days ago - Pushed: about 1 month ago - Stars: 42 - Forks: 6

STAMP-project/dissector

Maven plugin to collect dynamic stats from a Maven project and its test suite

Language: Java - Size: 181 KB - Last synced: 26 days ago - Pushed: over 5 years ago - Stars: 3 - Forks: 0

analysis-tools-dev/dynamic-analysis

βš™οΈ A curated list of dynamic analysis tools and linters for all programming languages, binaries, and more.

Language: Rust - Size: 901 KB - Last synced: 29 days ago - Pushed: about 1 month ago - Stars: 860 - Forks: 99

olacabs/jackhammer

Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.

Language: Java - Size: 63.7 MB - Last synced: 26 days ago - Pushed: about 2 months ago - Stars: 716 - Forks: 174

ac-pm/Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language: Java - Size: 19.7 MB - Last synced: 27 days ago - Pushed: over 3 years ago - Stars: 2,733 - Forks: 508

nowsecure/fsmon

monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux

Language: C - Size: 133 KB - Last synced: 26 days ago - Pushed: 11 months ago - Stars: 799 - Forks: 149

nowsecure/airspy

AirSpy - Frida-based tool for exploring and tracking the evolution of Apple's AirDrop protocol implementation on i/macOS, from the server's perspective. Released during BH USA 2019 Training https://www.nowsecure.com/event/advanced-frida-and-radare-a-hackers-delight/

Language: TypeScript - Size: 397 KB - Last synced: 26 days ago - Pushed: over 1 year ago - Stars: 140 - Forks: 13

SoftwareObservatorium/lasso

LASSO - A Large-Scale Software Observatorium for the Dynamic Selection, Analysis and Comparison of Software

Language: Java - Size: 25 MB - Last synced: 11 days ago - Pushed: 11 days ago - Stars: 6 - Forks: 1

iddoeldor/frida-snippets

Hand-crafted Frida examples

Language: JavaScript - Size: 6.67 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 2,125 - Forks: 387

droidefense/engine

Droidefense: Advance Android Malware Analysis Framework

Language: Java - Size: 198 MB - Last synced: 18 days ago - Pushed: over 1 year ago - Stars: 462 - Forks: 120

tintinweb/ethereum-dasm

An ethereum evm bytecode disassembler and static/dynamic analysis tool

Language: Python - Size: 149 KB - Last synced: 5 days ago - Pushed: almost 5 years ago - Stars: 217 - Forks: 40

danleh/wasabi

A dynamic analysis framework for WebAssembly programs.

Language: WebAssembly - Size: 330 MB - Last synced: about 1 month ago - Pushed: 6 months ago - Stars: 344 - Forks: 44

oddcod3/Phantom-Evasion πŸ“¦

Python antivirus evasion tool

Language: Python - Size: 358 KB - Last synced: about 1 month ago - Pushed: 7 months ago - Stars: 1,364 - Forks: 335

AbertayMachineLearningGroup/CryptoKnight

Cryptographic Dataset Generation & Modelling Framework

Language: Python - Size: 13.6 MB - Last synced: 25 days ago - Pushed: about 4 years ago - Stars: 38 - Forks: 12

dynaroars/dynaplex

A tool for inferring program complexity, e.g., O(nlogn), O(n^2), O(2^n). Dynaplex uses dynamic analysis to infer recurrence relations and then solve them for closed form solutions representing program complexity bounds.

Language: C++ - Size: 13.8 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 6 - Forks: 1

Tencent/HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

Language: Python - Size: 1.92 MB - Last synced: 28 days ago - Pushed: about 1 year ago - Stars: 722 - Forks: 220

enovella/r2frida-wiki

This repo aims at providing practical examples on how to use r2frida

Size: 536 KB - Last synced: 22 days ago - Pushed: over 3 years ago - Stars: 194 - Forks: 22

SecureStackCo/actions-exposure

A GitHub Action that scans your public web applications after every deployment. Add this to your dev, staging and prod steps and SecureStack will make sure that what you've just deployed is secure and meets your requirements.

Size: 1.76 MB - Last synced: 28 days ago - Pushed: 11 months ago - Stars: 21 - Forks: 5

z3n70/Frida-Script-Runner

Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.

Language: JavaScript - Size: 600 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 52 - Forks: 15

Dado1513/PAPIMonitor

Python API Monitor for Android apps

Language: JavaScript - Size: 48.8 MB - Last synced: about 1 month ago - Pushed: 7 months ago - Stars: 45 - Forks: 9

mbdevpl/static-typing

Add static type information into Python abstract syntax trees.

Language: Python - Size: 153 KB - Last synced: 9 days ago - Pushed: almost 5 years ago - Stars: 8 - Forks: 2

Capgemini/xrm-solutionaudit

This is an open-source project which aims to facilitate the audit of Dynamics 365 components within managed solutions.

Language: C# - Size: 2.05 MB - Last synced: about 2 months ago - Pushed: almost 2 years ago - Stars: 5 - Forks: 3

woozoo73/adonistrack

Simple Java profiling tool

Language: Java - Size: 882 KB - Last synced: 30 days ago - Pushed: 4 months ago - Stars: 4 - Forks: 2

tanprathan/MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Size: 333 KB - Last synced: about 2 months ago - Pushed: 3 months ago - Stars: 4,356 - Forks: 1,213

plum-umd/redexer

The Redexer binary instrumentation framework for Dalvik bytecode

Language: Smali - Size: 123 MB - Last synced: 27 days ago - Pushed: almost 3 years ago - Stars: 156 - Forks: 33

decaf-project/Droidscope

A dynamic analysis platform for Android

Language: C++ - Size: 172 MB - Last synced: 30 days ago - Pushed: almost 5 years ago - Stars: 40 - Forks: 11

Colton1skees/WinTTD

Reverse engineered API for Microsoft's Time Travel Debugger

Language: C++ - Size: 753 KB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 26 - Forks: 5

brainsmoke/ptrace-burrito

a friendly wrapper around ptrace

Language: C - Size: 155 KB - Last synced: about 2 months ago - Pushed: about 2 years ago - Stars: 123 - Forks: 7

phagenlocher/braincheck

A static and dynamic analyzer for Brainfuck

Language: C++ - Size: 46.9 KB - Last synced: 14 days ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

sereneblue/frida-omni

A minimal web app to analyze Android applications with Frida

Language: Python - Size: 606 KB - Last synced: 16 days ago - Pushed: almost 2 years ago - Stars: 4 - Forks: 2

assafcarlsbad/efi_dxe_emulator

EFI DXE Emulator and Interactive Debugger

Language: C - Size: 496 KB - Last synced: 2 months ago - Pushed: about 4 years ago - Stars: 82 - Forks: 10

sociam/xray

X-ray project - information controller transparency tools.

Language: JavaScript - Size: 32.4 MB - Last synced: 27 days ago - Pushed: over 5 years ago - Stars: 7 - Forks: 2

sandworm-hq/sandworm-guard-js

Easy auditing & sandboxing for your JavaScript dependencies πŸͺ±

Language: JavaScript - Size: 4.63 MB - Last synced: 9 days ago - Pushed: about 1 year ago - Stars: 248 - Forks: 8

Tripati3000/Malware-ANALYSIS

Malware analysis

Language: PowerShell - Size: 12.6 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

amaelkady/FM-2D

Open-source MATLAB-based computational platform for modeling and analyzing steel frame buildings in OpenSEES.

Language: Tcl - Size: 408 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 32 - Forks: 18

fortify/WebInspectAutomation

Sample Python script for automating WebInspect scans and pushing results to SSC

Language: Python - Size: 5.54 MB - Last synced: 18 days ago - Pushed: almost 2 years ago - Stars: 19 - Forks: 12

kroneaba/try_sympy_mechanics

dynamic analysis with sympy/mechanics - example problems

Size: 285 KB - Last synced: 2 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

leifeld/btergm

Temporal Exponential Random Graph Models by Bootstrapped Pseudolikelihood

Language: R - Size: 729 KB - Last synced: 9 days ago - Pushed: about 1 month ago - Stars: 16 - Forks: 10

CybercentreCanada/assemblyline-service-cuckoo πŸ“¦

Assemblyline 4 Malware detonation service (Cuckoo)

Language: Python - Size: 1.84 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 18 - Forks: 5

nevioo1337/Unmapper

Unmapper is a powerful tool that allows you to easily dump mapped PE files by hooking WriteProcessMemory.

Language: C - Size: 376 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 5 - Forks: 2

zyrikby/StaDynA

StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications

Size: 8.79 KB - Last synced: 27 days ago - Pushed: about 1 year ago - Stars: 20 - Forks: 10

mohamedbenchikh/MDML

Malware Detection using Machine Learning (MDML)

Language: Python - Size: 2.38 MB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 40 - Forks: 7

Fleynaro/SDA

SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.

Language: C++ - Size: 63.3 MB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 126 - Forks: 15

HCL-TECH-SOFTWARE/appscan-dast-action

A GitHub Action for running DAST scans in AppScan on Cloud

Language: PowerShell - Size: 1.46 MB - Last synced: 25 days ago - Pushed: about 1 year ago - Stars: 2 - Forks: 0

llvm-mirror/compiler-rt πŸ“¦

Project moved to: https://github.com/llvm/llvm-project

Language: C - Size: 36.7 MB - Last synced: 28 days ago - Pushed: over 4 years ago - Stars: 290 - Forks: 333

dzervas/frinja Fork of c3r34lk1ll3r/BinRida

Frida plugin for Binary Ninja

Language: Python - Size: 150 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 11 - Forks: 3

nowsecure/mjolner

Cycript backend powered by Frida.

Language: JavaScript - Size: 65.4 KB - Last synced: 8 days ago - Pushed: almost 3 years ago - Stars: 25 - Forks: 5

andrehora/pathspotter

Exploring tested paths in Python programs

Language: JavaScript - Size: 12.9 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

ynori7/credential-detector

An easy-to-use and highly configurable tool that allows you to scan projects to detect potentially hard-coded credentials.

Language: Go - Size: 140 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 7 - Forks: 1

bhuvansingla/aerodrome-roadrunner

Implementation of AeroDrome tool in the RoadRunner Dynamic Analysis Framework

Language: Java - Size: 101 MB - Last synced: 4 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

FOGSEC/Mobile-Security-Framework-MobSF Fork of R3dFruitRollUp/Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language: Python - Size: 206 MB - Last synced: 4 months ago - Pushed: over 6 years ago - Stars: 3 - Forks: 2

tudelft-cda-lab/CATMA

Conformance Analysis Tool For Microservice Applications

Language: Python - Size: 6.91 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

giadom/Debugging_with_API_Monitor

Debug a sample in Windows using also API Monitor.

Size: 1.15 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

enzet/symbolic-execution

History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)

Language: Kotlin - Size: 14.9 MB - Last synced: 4 months ago - Pushed: over 2 years ago - Stars: 474 - Forks: 60

JetBrains/ruby-type-inference

Dynamic definitions and types provider for ruby static analysis

Language: Kotlin - Size: 1.66 MB - Last synced: 9 days ago - Pushed: over 4 years ago - Stars: 136 - Forks: 7

mattzeunert/FromJS

See where each character on the screen came from in code.

Language: JavaScript - Size: 24.4 MB - Last synced: 25 days ago - Pushed: over 1 year ago - Stars: 538 - Forks: 19

ValdonVitija/pyggester

Elevate your 🐍 code with optimal data structure recommendations from pyggester.

Language: Python - Size: 1.25 MB - Last synced: 9 days ago - Pushed: 5 months ago - Stars: 87 - Forks: 5

codelion/pathgrind

Path based Dynamic Analysis

Language: C - Size: 34.8 MB - Last synced: about 1 month ago - Pushed: about 7 years ago - Stars: 110 - Forks: 67

PatrikAAberg/dmce

Did My Code Execute - C/C++ source code level tracer

Language: Python - Size: 857 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 13 - Forks: 7