二进制及代码分析工具

二进制及代码分析工具:

吾爱破解论坛【爱盘】3.0 在线破解工具包 https://github.com/ganlvtech/down_52pojie_cn

Angr http://angr.io/

BAP https://github.com/BinaryAnalysisPlatform/bap

Binary Ninja https://binary.ninja/

Bistro http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.309.105&rep=rep1&type=pdf

Diablo http://diablo.elis.ugent.be/

EEL http://pages.cs.wisc.edu/~larus/eel.html

libdetox https://github.com/HexHive/libdetox

Macaw https://github.com/GaloisInc/macaw

McSema https://github.com/trailofbits/mcsema

MultiVerse https://github.com/utds3lab/multiverse

Pharos https://github.com/cmu-sei/pharos

PSI http://seclab.cs.stonybrook.edu/seclab/pubs/vee14.pdf

Reins https://www.utdallas.edu/~zhiqiang.lin/file/ACSAC12.pdf

Shuffler https://www.usenix.org/system/files/conference/osdi16/osdi16-williams-king.pdf

IRDB https://git.zephyr-software.com/opensrc/irdb-cookbook-examples

Uroboros https://github.com/s3team/uroboros

shellcode分析工具 https://github.com/suraj-root/smap/

Shellcode/Obfuscate Code Generator https://github.com/zscproject/OWASP-ZSC

linux下逆向工具 https://github.com/korcankaraokcu/PINCE

Reverse Shell and Post Exploitation Tool https://github.com/panagiks/RSPET

跨平台二进制分析及逆向工具 https://github.com/programa-stic/barf-project

二进制分析工具 https://github.com/devttys0/binwalk

关于软件虚拟化保护(如VMProtect)的资料 https://github.com/lmy375/awesome-vmp

系统扫描器,用于寻找程序和库然后收集他们的依赖关系,链接等信息 https://github.com/quarkslab/binmap

A Qt and C++ GUI for radare2 reverse engineering framework https://github.com/radareorg/cutter

rp++ is a full-cpp written tool that aims to find ROP sequences in PE/Elf/Mach-O. https://github.com/0vercl0k/rp

Windows Exploit Development工具 https://github.com/lillypad/badger

二进制静态分析工具(python) https://github.com/bdcht/amoco

Python Exploit Development Assistance for GDB https://github.com/longld/peda

对BillGates Linux Botnet系木马活动的监控工具 https://github.com/ValdikSS/billgates-botnet-tracker

Adhrit开源的安卓APK逆向和分析工具 https://github.com/abhi-r3v0/Adhrit/

Assesses CPU security of embedded devices. iadgov https://github.com/iadgov/Maplesyrup

pypacker: The fast and simple packet creation and parsing lib for Python. https://github.com/mike01/pypacker

Windows driver and usermode interface which can hide objects of file-system and registry, protect processes and etc https://github.com/JKornev/hidden

IoTSecurityNAT IoT安全测试系统,方便快速接入各种设备,进行安全测试。 https://github.com/3rdbody/IoTSecurityNAT

木马配置参数提取工具 https://github.com/kevthehermit/RATDecoders

Shellphish编写的二进制分析工具(CTF向) https://github.com/angr/angr

针对python的静态代码分析工具 https://github.com/yinwang0/pysonar2

一个自动化的脚本(shell)分析工具,用来给出警告和建议 https://github.com/koalaman/shellcheck

基于AST变换的简易Javascript反混淆辅助工具 https://github.com/ChiChou/etacsufbo

隐写检测工具 https://github.com/abeluck/stegdetect

针对各种编程语言的静态分析工具、linters、代码质量检查等 https://github.com/mre/awesome-static-analysis

关于逆向的图书、培训、实战、工具等 https://github.com/tylerhalfpop/awesome-reversing

常见软件、类库、书籍、技术分析、开发等 https://github.com/onethawt/reverseengineering-reading-list

awesome-firmware-security是一个平台固件资源的列表,立足于安全和测试 https://github.com/PreOS-Security/awesome-firmware-security

Binary Analysis Platform https://github.com/BinaryAnalysisPlatform/bap

libsodium for Universal Windows Platform (UWP) - A secure cryptographic library https://github.com/charlesportwoodii/libsodium-uwp

oletools - python tools to analyze MS OLE2 files https://github.com/decalage2/oletools

chipwhisperer -- toolchain for side-channel power analysis and glitching attacks https://github.com/newaetech/chipwhisperer

OCI (Open Containers Initiative) compatible runtime for Intel® Architectur https://github.com/01org/cc-oci-runtime

ICS Security Tools, Tips, and Trade https://github.com/ITI/ICS-Security-Tools

你可能感兴趣的:(Binary)