8000 guiying212 / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View guiying212's full-sized avatar

Block or report guiying212

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Sophos-ReversingLabs 20 million sample dataset

Python 660 138 Updated Apr 7, 2021

Indicators of Compromises (IOC) of our various investigations

YARA 1,767 267 Updated Apr 30, 2025

A repository full of malware samples.

VBScript 1,297 295 Updated Dec 24, 2023

macOS Malware Collection

503 61 Updated Apr 17, 2025

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,902 1,224 Updated May 12, 2025

Serverless antivirus for cloud storage.

Python 534 384 Updated Apr 12, 2024

Open Source Deep Packet Inspection Software Toolkit

C 4,035 928 Updated May 12, 2025

DeepSeek-Coder-V2: Breaking the Barrier of Closed-Source Models in Code Intelligence

5,738 874 Updated Sep 24, 2024

FUSE-based file system backed by Amazon S3

C++ 9,095 1,043 Updated Apr 20, 2025

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

C 5,240 1,529 Updated May 11, 2025

Detect file content types with deep learning

Python 8,618 440 Updated May 12, 2025

Firmware Analysis Tool

Rust 12,446 1,646 Updated Apr 14, 2025

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 849 119 Updated Oct 18, 2024

🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍

Go 1,309 156 Updated Apr 24, 2025

Reverse engineering and pentesting for Android applications

Python 5,569 1,088 Updated Mar 26, 2025

Attack Detection

1,356 360 Updated Aug 31, 2022

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,157 442 Updated Dec 4, 2024

Sandbox for training deep learning networks

Python 3,009 561 Updated Sep 6, 2024

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 6,304 1,201 Updated Apr 23, 2025

Secure and fast microVMs for serverless computing.

Rust 27,851 1,928 Updated May 8, 2025

Sandboxie Plus & Classic

C 15,079 1,688 Updated May 11, 2025

AVClass malware labeling tool

Python 472 115 Updated Oct 22, 2024

Memshell-攻防内存马研究

Java 754 97 Updated Apr 13, 2025

☁️ Collaborative Malware Analysis Platform at Scale

Go 741 132 Updated Apr 16, 2025

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

3,184 350 Updated Mar 1, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 18,573 3,360 Updated May 8, 2025

检测绝大部分所谓的内存免杀马

C++ 718 136 Updated Sep 15, 2022

Python Antivirus Software

Python 159 24 Updated May 6, 2025
Next
0