کانال بایت امن
4.52K subscribers
415 photos
49 videos
34 files
586 links
برگزاری دوره های آموزش برنامه نویسی و امنیت نرم افزار.

https://dword.ir
@YMahmoudnia
Download Telegram
#Github #Programming #Sploit

Sploit - Go package that aids in binary analysis and exploitation

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #CTF

📗 Flare-On 2020

This folder contains writeups for the 2020 Flare-On CTF challenges. Writeups will be added incrementally, as I have to revisit my work for all 11 challenges.

I had a lot of fun working on these challenges, and I hope you enjoy reading about how I went about solving them.

🌐 Repo Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #Tools

🗳XAPKDetector is Android/APK/DEX detector for Windows, Linux and MacOS.

🔸Heuristic scan
🔸String viewer
🔸Hex viewer
🔸Entropy viewer
🔸Hash viewer
🔸ELF viewer
🔸DEX raw viewer

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Misc #Github #MalwareAnalysis

📗MalwareAnalysis101

Some malware samples or suspicious files I found and their reports.

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #fuzzill #Fuzzing

fuzzilli - A JavaScript Engine Fuzzer

A (coverage-)guided fuzzer for dynamic language interpreters based on a custom intermediate language ("FuzzIL") which can be mutated and translated to JavaScript.

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #Programming #Sojobo

Sojobo - A binary analysis framework

Sojobo is an emulator for the B2R2 framework. It was created to easier the analysis of potentially malicious files. It is totally developed in .NET so you don't need to install or compile any other external libraries (the project is self contained).

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #HackBar

HackBar v2.0 releases: HackBar plugin for Burpsuite.

+Shifted to gradle from NetBeans
+Bug Fix

HackBar is a sidebar that assists you with web application security testing, it’s aim is to help make those tedious tasks a little bit easier.

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #RMS

Runtime Mobile Security (RMS)

Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime.

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #fpicker #Frida

fpicker is a Frida-based fuzzing suite that offers a variety of fuzzing modes for in-process fuzzing, such as an AFL++ mode or a passive tracing mode. It should run on all platforms that are supported by Frida.

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #APKLab

APKLab seamlessly integrates the best OpenSource tools such as: Quark-Engine, Apktool, Jadx, uber-apk-signer, apk-mitm and more to the excellent VS Code so you can focus on app analysis and get it done without leaving the IDE.

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
#Github #Programming #UASM

Support for UASM x86 and x64 assembler in RadASM 2.2.2.x

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍11
#Github #ReverseEngineering

This is just a x64dbg script system support By Ahmadmansoor

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍8
#Github #ReverseEngineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🔥7
#Github #Programming #ReverseEngineering

Porting Windows Dynamic Link Libraries to Linux allows native Linux programs to load and call functions from a Windows DLL

پروژه ای جهت لود و فراخوانی DLL های ویندوزی در برنامه های لینوکس با استفاده از PE/COFF loader کاستوم شده به همراه مثال هایی از جمله انتقال کتابخانه های Windows Defender به لینوکس

🌐 Project Link

Telegram
Channel : @securebyte

Our Public Group : https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍5
#Tools #Github

AntiSpy is a free but powerful anti virus and rootkits toolkit.

It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

تولکیت رایگان و قدرتمند شناسایی بدافزار و روتکیت که با توجه به رایگان بودنش، اگر علاقه مند به نحوه شناسایی بدافزار ها و روتکیت ها و یا حتی برنامه نویسی ابزار های امنیتی هستید، شروع خوبی خواهد بود.

🌐 Project

🔗 لینک گروه عمومی بایت امن :
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🔥64👍3
#Tools #Github

Windows-Kernel-Explorer free but powerful Windows kernel research tool.

برنامه WKE با پشتیبانی از ویندوز XP تا 11 با قابلیت شخصی سازی جهت نمایش ساختار های کرنل ویندوز.

🌐 Project

🔗 لینک گروه عمومی بایت امن :
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
4🔥3
#Tools #Github

Kuymak a tasty cross-platform tool from Blacksea to inspect/debug/run shellcode.

Linux - macOS - Windows

🌐 Project

ابزاری جهت بررسی، اشکال زدایی و اجرای شل کد

🔗 لینک گروه عمومی بایت امن :
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍12
#Tools #Github

x64dbg Plugin Manager

🌐 Project

🔗 لینک گروه عمومی بایت امن :
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
👍13
#Github #SDA

SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.

ابزاری جهت مهندسی معکوس بازی های کامپیوتری با ایجاد ترکیبی از Cheat Engine, x64dbg, Ghidra.

🌐 Project

🔗 لینک گروه عمومی بایت امن :
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🔥12👍6
#Tools #Github #OpenArk

🔹OpenArk is an open source anti-rookit(ARK) tool for Windows. Ark is Anti-Rootkit abbreviated, it aimmed at reversing/programming helper and also users can find out hidden malwares in the OS. More and more powerful features will be supported in future.

🔸 آنتی روت کیت OpenArk به همراه ابزار های مورد نیاز مهندسی معکوس جهت شناسایی بدافزار های پنهان با پشتیبانی از ویندوز 7 تا 11.

🌐 Tools

🔗 لینک گروه عمومی بایت امن :
https://t.me/joinchat/8IAKs9HaoGU2NmE0
_
🔥13👍6