Starred repositories
Sophos-ReversingLabs 20 million sample dataset
Indicators of Compromises (IOC) of our various investigations
A repository full of malware samples.
📡 PoC auto collect from GitHub.
Serverless antivirus for cloud storage.
DeepSeek-Coder-V2: Breaking the Barrier of Closed-Source Models in Code Intelligence
FUSE-based file system backed by Amazon S3
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.
darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
🔍🔍 Malware scanner for cloud-native, as part of CI/CD and at Runtime 🔍🔍
Reverse engineering and pentesting for Android applications
Set of tools to analyze Windows sandboxes for exposed attack surface.
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Secure and fast microVMs for serverless computing.
☁️ Collaborative Malware Analysis Platform at Scale
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…