Statistics for topic malware-analysis
RepositoryStats tracks 584,797 Github repositories, of these 297 are tagged with the malware-analysis topic. The most common primary language for repositories using this topic is Python (106). Other languages include: C++ (28), C (20), C# (11), Go (11)
Stargazers over time for topic malware-analysis
Most starred repositories for topic malware-analysis (view more)
Trending repositories for topic malware-analysis (view more)
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
UNIX-like reverse engineering framework and command-line toolset
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Unprotect is a collaborative platform dedicated to uncovering and documenting malware evasion techniques. We invite you to join us in this exciting journey and add your expertise to our collective eff...
A curated list of awesome Android Reverse Engineering training, resources, and tools.
Windows-based Reverse Engineering Toolkit "All-In-One", Built for Security (Malware analysis, Penetration testing) & Educational purposes.
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
UNIX-like reverse engineering framework and command-line toolset
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Automatically identify and extract potential anti-debugging techniques used by malware.
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
A curated list of awesome malware analysis tools and resources
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Raw data from Threat Intelligence Reports with automatic reports collection and keyword search across thousands of reports
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Program for determining types of files for Windows, Linux and MacOS.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis
Cyber-Security Bible! Theory and Tools, Kali Linux, Penetration Testing, Bug Bounty, CTFs, Malware Analysis, Cryptography, Secure Programming, Web App Security, Cloud Security, Devsecops, Ethical Hack...
Automatically identify and extract potential anti-debugging techniques used by malware.
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Program for determining types of files for Windows, Linux and MacOS.
UNIX-like reverse engineering framework and command-line toolset
GUI analyzer for deep-diving into PDF files. Detect malicious payloads, understand object relationships, and extract key information for threat analysis.
This repo contains IOC, malware and malware analysis associated with Public cloud
IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse eng...