Skip to content
View nav60's full-sized avatar
  • student
Block or Report

Block or report nav60

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PIM-SM/SSM multicast routing for UNIX and Linux

C 194 86 Updated Aug 11, 2022

cross-architecture static library detector for IoT malware

YARA 32 4 Updated Nov 6, 2023

A project to create a Linux-based home firewall/gateway/router from scratch. Based on Alpine Linux + nftables.

Shell 18 Updated Jun 7, 2024

Tirdad kernel module for random ISN generation

C 22 12 Updated Mar 7, 2024

BE-PUM (Binary Emulation for PUshdown Model) is a project for analyzing and detecting binary files. Its main focus is on generating CFG (Control Flow Graph) of malware. This project was set out in …

Python 17 2 Updated Dec 25, 2017

毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;

Python 117 33 Updated Mar 30, 2023

Discovering Malicious Functionality through Binary Reconstruction

Python 51 11 Updated Sep 2, 2021

Large-scale Analysis of Cryptographic Misuse in IoT Devices

Python 21 9 Updated Nov 20, 2019

Repository of code I've written during my twitch stream, "F'ing Around with Binary Ninja"

Python 1 Updated Sep 11, 2019

Optimizer for Malware Detection. Api Calls Sequence of Benign Files are provided.

Jupyter Notebook 1 Updated Dec 19, 2018

Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages

Java 1 1 Updated Nov 23, 2022

Code and resources for the paper: "Neural Reverse Engineering of Stripped Binaries using Augmented Control Flow Graphs"

Python 2 Updated Feb 8, 2021

Decompile of the Solorwinds "SUNBURST" Trojan associated with Campaign UNC2452 This is the SolarWinds.Orion.Core.BusinessLayer.dll file from the v2019.4.5220-Hotfix5.msp Patch

C# 45 18 Updated Dec 14, 2020

Code snippets for Binary Ninja's Python API

1 Updated Jun 2, 2021

Code snippets for Binary Ninja's Python API

20 2 Updated Jun 2, 2021

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 1 Updated Jun 29, 2021

Malware sample library.

C++ 1 Updated Jul 2, 2021

Binary Code Similarity Analysis (BCSA) Tool

Python 1 Updated Jan 8, 2021

Official repository for DeepBinDiff

Python 223 49 Updated Dec 7, 2021

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

C++ 2,620 344 Updated Apr 26, 2022
Python 38 20 Updated Mar 13, 2022

Machine Learning to Deobfuscate Binaries

Python 1 Updated Nov 6, 2020

Google Drive direct download of big files

Perl 933 200 Updated May 12, 2023

Models and code for the paper: In Nomine Function: Naming Functions in Stripped Binaries with Neural Networks

Python 1 Updated Jan 29, 2021

Binary Code Similarity Analysis (BCSA) Tool

Python 112 22 Updated Jul 6, 2022

Code and resources for the paper: "Neural Reverse Engineering of Stripped Binaries using Augmented Control Flow Graphs"

Python 186 22 Updated May 10, 2021

A tool for converting PSAD output into HTML

Python 4 4 Updated Dec 9, 2021

A fully functional Threat map for Information Security Projects.

TypeScript 2 2 Updated Nov 15, 2017

Malware Information Sharing Platform

PHP 1 Updated Dec 24, 2021
Next