/

malware-analysis

reverse-engineering
binary-analysis
disassembler
ctf
python
security
debugger
dynamic-analysis
exploit-development
static-analysis
linux
ida-pro
gdb
binary-ninja
debugging
elf
macho
malware-research
android
cpp
windows
security-tools
hacking
x64
x86
x86-64
c
hacktoberfest
commandline
forensics
radare2
mobile-security

x64dbg/x64dbg
355日前42.7k

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

radareorg/radare2
355日前19.3k

UNIX-like reverse engineering framework and command-line toolset

MobSF/Mobile-Security-Framework-MobSF
353日前15.9k

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

hugsy/gef
353日前6.3k

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux