GitHub topics: dynamic-analysis
orhun/binsider
Analyze ELF binaries like a boss 😼🕵️♂️
Language: Rust - Size: 19 MB - Last synced at: about 20 hours ago - Pushed at: about 22 hours ago - Stars: 3,460 - Forks: 80
OWASP/mastg
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWASP Mobile Security Weakness Enumeration (MASWE) weaknesses, which are in alignment with the OWASP MASVS.
Language: Python - Size: 418 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 12,529 - Forks: 2,540
rshipp/awesome-malware-analysis
Defund the Police.
Size: 644 KB - Last synced at: 2 days ago - Pushed at: over 1 year ago - Stars: 13,118 - Forks: 2,648
mbj/mutant
Automated code reviews via mutation testing - semantic code coverage.
Language: Ruby - Size: 5.55 MB - Last synced at: 2 days ago - Pushed at: 6 days ago - Stars: 2,037 - Forks: 158
Ch0pin/medusa
Binary instrumentation framework based on FRIDA
Language: JavaScript - Size: 51.4 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 2,088 - Forks: 290
analysis-tools-dev/dynamic-analysis
⚙️ A curated list of dynamic analysis tools and linters for all programming languages, binaries, and more.
Language: Markdown - Size: 1.06 MB - Last synced at: 2 days ago - Pushed at: about 1 month ago - Stars: 1,043 - Forks: 113
panda-re/panda
Platform for Architecture-Neutral Dynamic Analysis
Language: C - Size: 489 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2,675 - Forks: 499
nowsecure/r2frida
Radare2 and Frida better together.
Language: TypeScript - Size: 2.99 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,329 - Forks: 132
ptidejteam/ptidej-Ptidej
The Ptidej tool suite to evaluate and enhance the quality of object-oriented programs, promoting the use of patterns, at the language-, design-, or architectural-levels
Language: Java - Size: 1.01 GB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 9 - Forks: 7
JoelJa835/Cerbex
Python dynamic analysis and enforcement framework
Language: Python - Size: 352 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0
fatai-mateen/ShadowTool
This script is designed to automatically generate seed phrases and check balances for Tron networks. If a wallet with a non-zero balance is found, the wallet's information (address, mnemonic, private key, and balances) is logged and saved to a file named result.txt.
Size: 1.95 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 0
egckode/running-qix-malware
🚨 Explore how compromised NPM packages can infiltrate apps and learn to stop them using real-world examples like `is-arrayish`.
Size: 1.55 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0
t7dela/ShadowTool
This script is designed to automatically generate seed phrases and check balances for Tron networks. If a wallet with a non-zero balance is found, the wallet's information (address, mnemonic, private key, and balances) is logged and saved to a file named result.txt.
Language: C++ - Size: 974 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 1
kieker-monitoring/kieker
Kieker is an observability framework, that consists of an monitoring and tracing agent, and compatible analysis tools
Language: Java - Size: 670 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 107 - Forks: 44
dweinstein/awesome-frida
Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
Size: 94.7 KB - Last synced at: 5 days ago - Pushed at: almost 2 years ago - Stars: 3,345 - Forks: 362
facebookresearch/CUTracer
A dynamic binary instrumentation tool for tracing and analyzing CUDA kernel instructions.
Language: Cuda - Size: 349 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 18 - Forks: 2
trufflesecurity/trufflehog
Find, verify, and analyze leaked credentials
Language: Go - Size: 43.3 MB - Last synced at: 7 days ago - Pushed at: 10 days ago - Stars: 22,923 - Forks: 2,106
Correia-jpv/fucking-awesome-malware-analysis
Defund the Police. With repository stars⭐ and forks🍴
Size: 535 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 20 - Forks: 2
firerpa/lamda
The most powerful Android RPA agent framework, next generation of mobile automation robots.
Language: Python - Size: 24.8 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 7,342 - Forks: 996
bl4ck0w1/swmap
Service Worker security scanner that maps scope, caching, routes & Workbox behavior into actionable risk static-first with optional AST/headless.
Language: Python - Size: 134 KB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0
libdebug/libdebug
A Python library to debug binary executables, your own way.
Language: Python - Size: 63.7 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 279 - Forks: 21
iamtorsten/SherlockElf
SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (experimental).
Language: Python - Size: 178 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 95 - Forks: 17
ECSIM/opem
OPEM (Open Source PEM Fuel Cell Simulation Tool)
Language: Python - Size: 17.8 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 220 - Forks: 59
woozoo73/adonistrack
Simple Java profiling tool
Language: Java - Size: 900 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 4 - Forks: 2
tanprathan/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Size: 333 KB - Last synced at: 13 days ago - Pushed at: over 1 year ago - Stars: 5,042 - Forks: 1,303
HCL-TECH-SOFTWARE/appscan-dast-action
A GitHub Action for running DAST scans in AppScan on Cloud
Language: PowerShell - Size: 1.48 MB - Last synced at: 8 days ago - Pushed at: 6 months ago - Stars: 4 - Forks: 3
enlightn/enlightn
Your performance & security consultant, an artisan command away.
Language: PHP - Size: 717 KB - Last synced at: 13 days ago - Pushed at: over 1 year ago - Stars: 972 - Forks: 96
pschanely/CrossHair
An analysis tool for Python that blurs the line between testing and type systems.
Language: Python - Size: 4.09 MB - Last synced at: 14 days ago - Pushed at: 15 days ago - Stars: 1,211 - Forks: 61
ksluckow/awesome-symbolic-execution
A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.
Size: 14.6 KB - Last synced at: 17 days ago - Pushed at: 5 months ago - Stars: 1,435 - Forks: 143
CybercentreCanada/assemblyline-service-cape
Assemblyline 4 Malware detonation service (CAPEv2)
Language: Python - Size: 2.71 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 13 - Forks: 5
amaelkady/FM-2D
Open-source MATLAB-based computational platform for modeling and analyzing steel frame buildings in OpenSEES.
Language: Tcl - Size: 559 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 42 - Forks: 22
JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
Language: C++ - Size: 57.2 MB - Last synced at: 18 days ago - Pushed at: 19 days ago - Stars: 3,888 - Forks: 562
decal/werdlists
:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Language: HTML - Size: 467 MB - Last synced at: about 17 hours ago - Pushed at: about 1 year ago - Stars: 359 - Forks: 94
wspr-ncsu/visiblev8
A instrumented variant of the V8 JavaScript Engine
Language: Go - Size: 835 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 218 - Forks: 36
mbsim-env/mbsim
A multi-body simulation software
Language: C++ - Size: 57.3 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 48 - Forks: 17
H4NM/WhoYouCalling
Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.
Language: C# - Size: 55.1 MB - Last synced at: 20 days ago - Pushed at: 7 months ago - Stars: 444 - Forks: 22
llvm-mirror/compiler-rt 📦
Project moved to: https://github.com/llvm/llvm-project
Language: C - Size: 36.7 MB - Last synced at: 23 days ago - Pushed at: about 6 years ago - Stars: 292 - Forks: 335
JetBrains/ruby-type-inference
Dynamic definitions and types provider for ruby static analysis
Language: Kotlin - Size: 1.66 MB - Last synced at: 26 days ago - Pushed at: almost 6 years ago - Stars: 134 - Forks: 7
fkie-cad/Sandroid_Dexray-Intercept
A Android malware analysis tool that creates comprehensive runtime profiles by hooking into application behavior across cryptography, file systems, databases, network communications, and process operations.
Language: JavaScript - Size: 13.9 MB - Last synced at: 27 days ago - Pushed at: 28 days ago - Stars: 2 - Forks: 0
droidefense/engine
Droidefense: Advance Android Malware Analysis Framework
Language: Java - Size: 198 MB - Last synced at: 11 days ago - Pushed at: almost 3 years ago - Stars: 478 - Forks: 105
saferwall/saferwall
:cloud: Collaborative Malware Analysis Platform at Scale
Language: Go - Size: 105 MB - Last synced at: 15 days ago - Pushed at: 16 days ago - Stars: 761 - Forks: 136
0xor0ne/debugoff
Linux anti-debugging and anti-analysis rust library
Language: Rust - Size: 823 KB - Last synced at: 28 days ago - Pushed at: almost 3 years ago - Stars: 326 - Forks: 27
MarekRatajczak2024/AlfaCAD
General purpose 2D Computer-Aided Design program, with extra static and dynamic analyses feature
Language: C - Size: 365 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 2
MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Language: JavaScript - Size: 1.42 GB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 19,520 - Forks: 3,474
ispras/casr
Collect crash (or UndefinedBehaviorSanitizer error) reports, triage, and estimate severity.
Language: Rust - Size: 38.1 MB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 329 - Forks: 30
oddcod3/Phantom-Evasion 📦
Python antivirus evasion tool
Language: Python - Size: 358 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 1,440 - Forks: 337
z3n70/Frida-Script-Runner
Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.
Language: JavaScript - Size: 31.2 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 288 - Forks: 57
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Language: C++ - Size: 60 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 46,881 - Forks: 2,596
ossillate-inc/packj
Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain
Language: Python - Size: 1.31 MB - Last synced at: 26 days ago - Pushed at: over 1 year ago - Stars: 673 - Forks: 35
mattzeunert/FromJS
See where each character on the screen came from in code.
Language: JavaScript - Size: 24.4 MB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 539 - Forks: 19
LoLab-MSM/pydyno
Tool that uses tropical algebra concepts to 'decompose' species trajectories in the protein-protein interactions that drive changes of concentration in time
Language: Jupyter Notebook - Size: 30.5 MB - Last synced at: 9 days ago - Pushed at: about 2 months ago - Stars: 8 - Forks: 1
t0thkr1s/allsafe-android
Intentionally vulnerable Android application.
Language: Java - Size: 3.12 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 287 - Forks: 89
yugr/sortcheck
Tool for detecting violations of ordering axioms in qsort/bsearch callbacks.
Language: C - Size: 252 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 54 - Forks: 4
cedricg-mirror/reflexions
Inovative Kernel Sandbox without user hooks
Language: PHP - Size: 34.9 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0
bliutech/TaintMonkey
MIT IEEE URTC 2025. GSET 2025. Repository for "TaintMonkey: Dynamic Taint Analysis of Python Web Applications Using Monkey Patching". A Pytest plugin incorporating fuzzing and taint analysis to uncover security vulnerabilities in Flask web applications.
Language: Python - Size: 3.24 MB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 13 - Forks: 1
grant-h/ShannonEE 📦
FirmWire has replaced ShannonEE. OLD: A dynamic analysis environment for Samsung's Shannon baseband.
Size: 2.93 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 43 - Forks: 8
redthing1/w1tn3ss
dynamic binary instrumentation, analysis, and patching framework
Language: C++ - Size: 1.83 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 94 - Forks: 8
criogenox/A_WRCC-Cpp-library-version_plot-capabilities
Railway application to compute the full set of wheel-rail contact parameters.
Language: C++ - Size: 296 KB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0
bhuwan985/cm5-reveng
🔍 Reverse engineer the schematic and layout for the Raspberry Pi Compute Module 5 to address design challenges in your projects.
Size: 20.3 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0
sandworm-hq/sandworm-guard-js
Easy auditing & sandboxing for your JavaScript dependencies 🪱
Language: JavaScript - Size: 4.63 MB - Last synced at: 19 days ago - Pushed at: over 2 years ago - Stars: 253 - Forks: 8
Qtty/jadx-mcp-server
A Pure-Java MCP Server for JaDX Android Reverse Engineering Tool
Language: Java - Size: 77.2 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 6 - Forks: 0
bivex/ReflectionTool
A Python GUI application (PyQt6) that acts as a Wikipedia reflection tool, allowing users to fetch and view random articles in multiple languages and themes, with some C# integration.
Language: Python - Size: 103 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0
SpoonLabs/astor
Automatic program repair for Java with generate-and-validate techniques :v::v:: jGenProg (2014) - jMutRepair (2016) - jKali (2016) - DeepRepair (2017) - Cardumen (2018) - 3sfix (2018)
Language: Java - Size: 235 MB - Last synced at: 22 days ago - Pushed at: 7 months ago - Stars: 211 - Forks: 108
sereneblue/frida-omni
A minimal web app to analyze Android applications with Frida
Language: Python - Size: 606 KB - Last synced at: 26 days ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 2
Klypse/CipherDropX
⚡ A modern, regex-only YouTube signature deciphering library written in Python. Fully dynamic parser – no JavaScript, no execution, no AST. Latest obfuscation fully supported.
Language: Python - Size: 1.45 MB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 4 - Forks: 0
dynaroars/dig
DIG is a numerical invariant generation tool. It infers program invariants or properties over (i) program execution traces or (ii) program source code. DIG supports many forms of numerical invariants, including nonlinear equalities, octagonal and interval properties, min/max-plus relations, and congruence relations.
Language: Python - Size: 80.8 MB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 51 - Forks: 6
sp34rh34d/CyberSeek
Threats analysis tool
Language: JavaScript - Size: 177 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 0
privacy-tech-lab/gpc-android
Code and dynamic analysis scripts for GPC on Android
Language: JavaScript - Size: 100 MB - Last synced at: 7 days ago - Pushed at: 3 months ago - Stars: 5 - Forks: 3
Colton1skees/WinTTD
Reverse engineered API for Microsoft's Time Travel Debugger
Language: C++ - Size: 753 KB - Last synced at: 24 days ago - Pushed at: over 1 year ago - Stars: 35 - Forks: 7
tanzirmehedi/QUT-DV25
A Dataset for Dynamic Analysis of Next-Gen Software Supply Chain Attacks
Language: Jupyter Notebook - Size: 113 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0
dimeko/malsmug
Static and dynamic malicious Javascript code analyser.
Language: Rust - Size: 420 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 3 - Forks: 0
mohitmishra786/reversingBits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
Language: HTML - Size: 131 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 562 - Forks: 65
SoftwareObservatorium/lasso
LASSO - A Large-Scale Software Observatorium for the Dynamic Selection, Analysis and Comparison of Software
Language: Java - Size: 27.7 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 16 - Forks: 2
user1342/AutoCorpus
AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.
Language: Python - Size: 390 KB - Last synced at: 29 days ago - Pushed at: over 1 year ago - Stars: 72 - Forks: 11
Tejaswini4119/PhishVault
A Collabarative Project of developing and deploying a secure and intelligent platform designed to help users investigate, manage, and analyze potentially malicious URLs.
Language: Python - Size: 44 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0
chirindaopensource/mapping_crisis_driven_market_dynamics
Python implementation of advanced financial network analysis toolkit for creating multi-layered Digital Twins of market dynamics. Implements information-theoretic Transfer Entropy and stochastic Kramers-Moyal methods to map non-linear, directed relationships between assets during normal and crisis periods.
Language: Jupyter Notebook - Size: 75.2 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0
danleh/wasabi
A dynamic analysis framework for WebAssembly programs.
Language: WebAssembly - Size: 330 MB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 379 - Forks: 49
dzervas/frinja Fork of c3r34lk1ll3r/BinRida
Frida plugin for Binary Ninja
Language: Python - Size: 156 KB - Last synced at: 8 days ago - Pushed at: 10 months ago - Stars: 18 - Forks: 3
CYB3RMX/MalwareAnalysis101
Some malware samples or suspicious files I found and their reports.
Size: 27.2 MB - Last synced at: 3 months ago - Pushed at: almost 4 years ago - Stars: 39 - Forks: 6
andrehora/spotflow
Runtime analysis for Python programs
Language: Python - Size: 501 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 12 - Forks: 2
listendev/action
Proactive security monitoring and threat detection in CI/CD
Language: TypeScript - Size: 3.08 MB - Last synced at: 26 days ago - Pushed at: 6 months ago - Stars: 15 - Forks: 0
SecureStackCo/actions-exposure
A GitHub Action that scans your public web applications after every deployment. Add this to your dev, staging and prod steps and SecureStack will make sure that what you've just deployed is secure and meets your requirements.
Size: 1.76 MB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 26 - Forks: 4
goralm128/apk-inspector
Dynamic Android APK tracer using Python + Frida + YARA
Language: Python - Size: 25.5 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 3
SecurityUniversalOrg/SecuSphere
Efficient DevSecOps
Language: HTML - Size: 8.88 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 47 - Forks: 6
atomjay/reverse_analysis
學習逆向工程技術,涵蓋靜態/動態分析以及加殼、混淆和加密等進階二進位保護
Language: C - Size: 153 KB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0
Fishcracks/CipherDropX
Lightweight Python library for dynamic extraction and execution of YouTube transformation routines. Enhance your projects with CipherDropX! 🐙✨
Language: Python - Size: 1.44 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0
iamtorsten/IDBA
Intelligent Dynamic Binary Analysis
Language: Python - Size: 21.8 MB - Last synced at: 4 months ago - Pushed at: 11 months ago - Stars: 4 - Forks: 3
ElephantTracksProject/et2-java
Java trace generator frontend for Elephant Tracks 2
Language: C++ - Size: 360 KB - Last synced at: 4 months ago - Pushed at: over 6 years ago - Stars: 1 - Forks: 1
Tencent/HaboMalHunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Language: Python - Size: 1.92 MB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 736 - Forks: 221
plum-umd/redexer
The Redexer binary instrumentation framework for Dalvik bytecode
Language: Smali - Size: 123 MB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 167 - Forks: 33
Fleynaro/SDA
SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.
Language: C++ - Size: 63.3 MB - Last synced at: 4 months ago - Pushed at: almost 2 years ago - Stars: 133 - Forks: 14
CosmosElement77/Dynamic-Android-Analysis
A dynamic analysis on DIVA(damn insecure vulnerable application).
Size: 6.06 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0
ac-pm/Inspeckage
Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
Language: Java - Size: 19.7 MB - Last synced at: 5 months ago - Pushed at: about 5 years ago - Stars: 2,889 - Forks: 522
acizmarik/sharpdetect
Dynamic analysis framework for .NET programs
Language: C++ - Size: 1.26 MB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 5 - Forks: 0
Shivg30/MalwareAnalysis
Malware samples or suspicious files I analysed and their reports.
Size: 5.86 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0
nowsecure/fsmon
monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux
Language: C - Size: 2.41 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 953 - Forks: 158
paulveillard/cybersecurity-dast
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Dynamic Application Security Testing (DAST) Tools.
Size: 21.5 KB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 14 - Forks: 3
codelion/pathgrind
Path based Dynamic Analysis
Language: C - Size: 34.8 MB - Last synced at: 5 months ago - Pushed at: over 8 years ago - Stars: 117 - Forks: 24
iddoeldor/frida-snippets
Hand-crafted Frida examples
Language: JavaScript - Size: 6.7 MB - Last synced at: 6 months ago - Pushed at: 11 months ago - Stars: 2,413 - Forks: 434
ReKreker/shooker
[Cringe] Binary static injection tool
Language: Python - Size: 50.8 KB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 5 - Forks: 0