malware-analysis
reverse-engineering
binary-analysis
disassembler
ctf
python
security
debugger
dynamic-analysis
exploit-development
static-analysis
linux
ida-pro
gdb
binary-ninja
debugging
elf
macho
malware-research
android
cpp
windows
security-tools
hacking
x64
x86
x86-64
c
hacktoberfest
commandline
forensics
radare2
mobile-security
x64dbg/x64dbg355日前42.7k
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
radareorg/radare2355日前19.3k
UNIX-like reverse engineering framework and command-line toolset
MobSF/Mobile-Security-Framework-MobSF353日前15.9k
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
pwndbg/pwndbg353日前6.4k
Exploit Development and Reverse Engineering with GDB Made Easy
hugsy/gef353日前6.3k
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
horsicq/Detect-It-Easy353日前6.3k
Program for determining types of files for Windows, Linux and MacOS.
CalebFenton/simplify353日前4.3k
Android virtual machine and deobfuscator
lief-project/LIEF354日前4.0k
LIEF - Library to Instrument Executable Formats