All My Collection Repos

All Security Resource Collections Repos That I Published.
Alternatives To All My Collection Repos
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Rizin2,290
3 months ago418lgpl-3.0C
UNIX-like reverse engineering framework and command-line toolset.
Habomalhunter567
5 years ago6otherPython
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Chain Reactor229
2 years ago5mitC
Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.
Egalito189
a year ago11gpl-3.0C++
Self-hosting binary instrumentation framework for security research
Fileless Elf Exec162
2 years ago3November 16, 2021gpl-3.0
Execute ELF files without dropping them on disk
Pax Utils78
3 months ago2gpl-2.0C
[MIRROR] ELF related utils for ELF 32/64 binaries that can check files for security relevant properties
Checksec.rs723a year ago9June 10, 20228apache-2.0Rust
Fast multi-platform (ELF/PE/MachO) binary checksec written in Rust.
Sf260
a year ago2January 10, 20231Python
Antivirus Signature Search Toolkit
Binary Security Check60
3 months ago12August 09, 2023mitRust
Analyzer of security features in executable binaries
Extrude53
a year ago2November 25, 20211mitGo
:detective: Analyse binaries for missing security features, information disclosure and more...
Alternatives To All My Collection Repos
Select To Compare


Alternative Project Comparisons
Popular Security Projects
Popular Elf Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Security
Elf
Shellcode