smallboyZ's Stars
Hadreysl/-
恶意代码分析实战程序-PracticalMalwareAnalysis-Labs-master
eastmountyxz/SystemSecurity-ReverseAnalysis
该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~
rshipp/awesome-malware-analysis
Defund the Police.
aaaddress1/Windows-APT-Warfare
著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容
BinSecurity/Malware
《深入理解恶意代码与病毒样本》
WPeace-HcH/WPeChatGPT
A plugin for IDA that can help to analyze binary file, it can be based on models such as gpt-3.5 turbo, gpt-4 trained by OpenAI, the same as ChatGPT.
timetravelthree/IDARustDemangler
Rust Demangler & Normalizer plugin for IDA
plougher/squashfs-tools
tools to create and extract Squashfs filesystems
ailton07/PinVMShield
PinVMShield: Dynamic Binary Instrumentation evasion/detection
sf2team/vb2014
necst/arancino
Arancino is a dynamic protection framework that defends Intel Pin against anti-instrumentation attacks.
RolfRolles/HexRaysDeob
Hex-Rays microcode API plugin for breaking an obfuscating compiler
malicialab/avclass
AVClass malware labeling tool
wonderkun/flare-emu
hasherezade/pe-bear
Portable Executable reversing tool with a friendly GUI
bootleg/ret-sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
llvm/llvm-project
The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.
P4nda0s/IDAFrida
IDA Frida Plugin for tracing something interesting.
michalmalik/linux-re-101
A collection of resources for linux reverse engineering
yaseng/iot-security-wiki
IOT security wiki
GuoYaxiang/craftinginterpreters_zh
手撸解释器教程《Crafting Interpreters》中文翻译
SsageParuders/SsagePass
LLVM PASS by SsageParuders.Port to llvm_14.06 with New PM.Support for Android-ndk-r25(LTS).
Enna1/LLVM-Study-Notes
Study notes about LLVM. LLVM 学习笔记. Licensed under CC BY-NC-SA 4.0
soot-oss/soot
Soot - A Java optimization framework
rust-unofficial/awesome-rust
A curated list of Rust code and resources.
hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
hdw09/darter
:detective: Dart / Flutter VM snapshot analyzer
apachecn/awesome-cs-courses-zh
计算机公开课推荐
aep/elfkit
rust elf parsing, manipulation and (re)linking toolkit
JuliaPoo/Artfuscator
A C compiler targeting an artistically pleasing nightmare for reverse engineers