Awesome List Updates on Feb 02, 2022
12 awesome lists updated today.
๐ Home ยท ๐ Search ยท ๐ฅ Feed ยท ๐ฎ Subscribe ยท โค๏ธ Sponsor
1. Awesome Tall Stack
Libraries
- Livewire PowerGrid (โญ882) - โก PowerGrid โก creates modern, powerful and easy to customize Datatables.
2. Dive Into Machine Learning
Supplement: Learning Pandas well / Some communities to know about!
- Bookmarks for scaling
pandas
and alternatives
Supplement: Troubleshooting / Some communities to know about!
Deep Learning / Easier sharing of deep learning models and demos
- Distill.pub publishes explorable explanations, definitely worth exploring and following!
More Data Science materials / Machine Learning and User Experience (UX)
r0f1/datascience
โ "A curated list of awesome resources for practicing data science using Python, including not only libraries, but also links to tutorials, code snippets, blog posts and talks."
3. Awesome Privacy
Anti-tracking / Alternative clients/modifications of Discord:
- uBlock Origin - Free, open-source ad content blocker. Easy on CPU and memory.
- Read the extension docs (โญ46k) and pick one of the recommended modes to increase your privacy.
- Go to settings > filters list > annoyances, turn on easylist-cookies. This will avoid you the annoying Cookie popups.
4. Static Analysis
Programming Languages / Other
- abaplint โ Linter for ABAP, written in TypeScript.
- gawk --lint โ Warns about constructs that are dubious or nonportable to other awk implementations.
- Astrรฉe ยฉ๏ธ โ Astrรฉe automatically proves the absence of runtime errors and invalid conยญcurrent behavior in C/C++ applications. It is sound for floating-point computations, very fast, and exceptionally precise. The analyzer also checks for MISRA/CERT/CWE/Adaptive Autosar coding rules and supports qualification for ISO 26262, DO-178C level A, and other safety standards. Jenkins and Eclipse plugins are available.
- .NET Analyzers โ An organization for the development of analyzers (diagnostics and code fixes) using the .NET Compiler Platform.
- clj-kondo (โญ1.7k) โ A linter for Clojure code that sparks joy. It informs you about potential errors while you are typing.
- ameba โ A static code analysis tool for Crystal.
- Dart Code Metrics โ ๏ธ โ Additional linter for Dart. Reports code metrics, checks for anti-patterns and provides additional rules for Dart analyzer.
- Fix Insight ยฉ๏ธ โ A free IDE Plugin for static code analysis. A Pro edition includes a command line tool for automation purposes.
- D-scanner (โญ239) โ D-Scanner is a tool for analyzing D source code.
- credo (โญ4.9k) โ A static code analysis tool with a focus on code consistency and teaching.
Other / Other
- dawnscanner (โญ735) โ A static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.
- Angular ESLint (โญ1.6k) โ Linter for Angular projects
- kics โ Find security vulnerabilities, compliance issues, and infrastructure misconfigurations in your infrastructure-as-code. Supports Terraform, Kubernetes, Docker, AWS CloudFormation and Ansible
- AzSK โ Secure DevOps kit for Azure (AzSK) provides security IntelliSense, Security Verification Tests (SVTs), CICD scan vulnerabilities, compliance issues, and infrastructure misconfiguration in your infrastructure-as-code. Supports Azure via ARM.
- Twiggy โ Analyzes a binary's call graph to profile code size. The goal is to slim down wasm binary size.
- checkmake (โญ1k) โ ๏ธ โ Linter / Analyzer for Makefiles.
- metadata-json-lint (โญ29) โ Tool to check the validity of Puppet metadata.json files.
- deno_lint (โญ1.5k) โ Official linter for Deno.
- oelint-adv (โญ53) โ Linter for bitbake recipes used in open-embedded and YOCTO
- gherkin-lint (โญ176) โ A linter for the Gherkin-Syntax written in Javascript.
- HTML-Validate โ Offline HTML5 validator.
- chart-testing (โญ1.3k) โ ct is the tool for testing Helm charts. It is meant to be used for linting and testing pull requests. It automatically detects charts changed against the target branch.
- ChkTeX โ A linter for LaTex which catches some typographic errors LaTeX oversees.
- markdownlint (โญ4.7k) โ Node.js -based style checker and lint tool for Markdown/CommonMark files.
- Android Lint โ Run static analysis on Android projects.
- deadnix (โญ461) โ Scan Nix files for dead code (unused variable bindings)
- buf โ Provides a CLI linter that enforces good API design choices and structure
- mythril (โญ3.8k) โ A symbolic execution framework with batteries included, can be used to find and exploit vulnerabilities in smart contracts automatically.
- LibVCS4j (โญ21) โ A Java library that allows existing tools to analyse the evolution of software systems by providing a common API for different version control systems and issue trackers.
- ember-template-lint (โญ266) โ Linter for Ember or Handlebars templates.
- After the Deadline โ ๏ธ โ Spell, style and grammar checker.
- commitlint โ checks if your commit messages meet the conventional commit format
More Collections / Other
- Clean code linters โ A collection of linters in github collections
- Code Quality Checker Tools For PHP Projects โ A collection of PHP linters in github collections
- go-tools (โญ6.1k) โ A collection of tools and libraries for working with Go code, including linters and static analysis
- linters (โญ338) โ An introduction to static code analysis
- OWASP Source Code Analysis Tools โ List of tools maintained by the Open Web Application Security Project
- php-static-analysis-tools (โญ2.8k) โ A reviewed list of useful PHP static analysis tools
- Wikipedia โ A list of tools for static code analysis.
5. Awesome Svelte
Internationalisation / Checkbox
- @tolgee/svelte (โญ219) - Web-based localization tool enabling users to translate directly in the Svelte app they develop.
6. Awesome Security
EBooks / Online resources
- Cyber Security Career Guide - Kickstart a career in cyber security by learning how to adapt your existing technical and non-technical skills. (early access, published continuously, final release Summer 2022)
7. Awesome Executable Packing
๐ Literature / Scientific Research
- ๐ Adaptive unpacking of Android Apps (May 2017)
- ๐ Anti-unpacker tricks (May 2008)
- ๐ Application of string kernel based support vector machine for malware packer identification (August 2013)
- ๐ AppSpear: Bytecode decrypting and DEX reassembling for packed Android malware (November 2015)
- ๐ Automatic static unpacking of malware binaries (October 2009) โญ
- ๐ BitBlaze: A new approach to computer security via binary analysis (December 2008)
- ๐ Boosting scalability in anomaly-based packed executable filtering (November 2011)
- ๐ Challenging anti-virus through evolutionary malware obfuscation (April 2016)
- ๐ A comparative assessment of malware classification using binary texture analysis and dynamic analysis (September 2011)
- ๐ Comparing malware samples for unpacking: A feasibility study (August 2016)
- ๐ Countering entropy measure attacks on packed software detection (January 2012)
- ๐ Denial-of-service attacks on host-based generic unpackers (December 2009)
- ๐ Design and development of a new scanning core engine for malware detection (October 2012)
- ๐ Design and performance evaluation of binary code packing for protecting embedded software against reverse engineering (May 2010)
- ๐ Detecting packed executables using steganalysis (December 2014)
- ๐ Detection of packed executables using support vector machines (July 2011)
- ๐ Detection of packed malware (August 2012)
- ๐ Dynamic binary instrumentation for deobfuscation and unpacking (November 2009)
- ๐ Dynamic classification of packing algorithms for inspecting executables using entropy analysis (October 2013) โญ
- ๐ Efficient and automatic instrumentation for packed binaries (June 2009)
- ๐ Efficient malware packer identification using support vector machines with spectrum kernel (July 2013)
- ๐ An empirical evaluation of an unpacking method implemented with dynamic binary instrumentation (September 2011)
- ๐ ESCAPE: Entropy score analysis of packed executable (October 2012)
- ๐ A fast flowgraph based classification system for packed and polymorphic malware on the endhost (April 2010)
- ๐ Feature set reduction for the detection of packed executables (June 2014)
- ๐ A fine-grained classification approach for the packed malicious code (October 2012)
- ๐ Generic unpacker of executable files (April 2015)
- ๐ Generic unpacking method based on detecting original entry point (November 2013)
- ๐ Generic unpacking techniques (February 2009)
- ๐ Gunpack: Un outil gรฉnรฉrique d'unpacking de malwares (June 2016)
- ๐ A heuristic approach for detection of obfuscated malware (June 2009)
- ๐ An implementation of a generic unpacking method on Bochs Emulator (September 2009)
- ๐ Information theoretic method for classification of packed and encoded files (September 2015)
- ๐ Instructions-based detection of sophisticated obfuscation and packing (October 2014)
- ๐ Maitland: Analysis of packed and encrypted malware via paravirtualization extensions (June 2012)
- ๐ Mal-EVE: Static detection model for evasive malware (August 2015)
- ๐ Malware obfuscation techniques: A brief survey (November 2010)
- ๐ McBoost: Boosting scalability in malware collection and analysis using statistical classification of executables (December 2008)
- ๐ Memory behavior-based automatic malware unpacking in stealth debugging environment (October 2010)
- ๐ Modern linux malware exposed (June 2018)
- ๐ MutantX-S: Scalable malware clustering based on static features (June 2013)
- ๐ The new signature generation method based on an unpacking algorithm and procedure for a packer detection (February 2011)
- ๐ OPEM: A static-dynamic approach for machine-learning-based malware detection (September 2012)
- ๐ Packed PE file detection for malware forensics (December 2009)
- ๐ Packer classifier based on PE header information (April 2015)
- ๐ Pandora's Bochs: Automatic unpacking of malware (January 2008)
- ๐ PE file header analysis-based packed PE file detection technique (PHAD) (October 2008)
- ๐ PEAL - Packed executable analysis (January 2012)
- ๐ RAMBO: Run-Time packer analysis with multiple branch observation (July 2016)
- ๐ REFORM: A framework for malware packer analysis using information theory and statistical methods (April 2010)
- ๐ Semi-supervised learning for packed executable detection (September 2011)
- ๐ Semi-supervised learning for unknown malware detection (April 2011)
- ๐ SPADE: Signature based packer detection (August 2012)
- ๐ A static, packer-agnostic filter to detect similar malware samples (July 2012) โญ
- ๐ The study of evasion of packed PE from static detection (June 2012)
- ๐ Survey on malware evasion techniques: State of the art and challenges (February 2012)
- ๐ Thwarting real-time dynamic unpacking (January 2011)
- ๐ Toward generic unpacking techniques for malware analysis with quantification of code revelation (August 2009)
- ๐ Unconditional self-modifying code elimination with dynamic compiler optimizations (October 2010)
- ๐ Unpacking framework for packed malicious executables (July 2013)
๐ Datasets / Scientific Research
- CyberCrime - Cยฒ tracking and malware database.
- Dataset of Packed PE (โญ23) - Sanitized version of the original dataset, PackingData, removing packed samples from the Notpacked folder but also samples in packer folders that failed to be packed (having a same hash as the original unpacked executable).
- Malfease - Dataset of about 5,000 packed malware samples.
- Malheur - Contains the recorded behavior of malicious software (malware) and has been used for developing methods for classifying and clustering malware behavior (see the JCS article from 2011).
- OARC Malware Dataset - Semi-public dataset of 3,467 samples captured in the wild from Sep 2005 to Jan 2006 by mail traps, user submissions, honeypots and other sources aggregated by the OARC, available to qualified academic and industry researchers upon request.
- Packware (โญ80) - Datasets and codes that are needed to reproduce the experiments in the paper "When Malware is Packing Heat".
- Runtime Packers Testset - Dataset of 10 common Malware files, packed with about 40 different runtime packers in over 500 versions and options, with a total of about 5,000 samples.
- ViruSign - Another online malware database.
- VXvault - Online malware database.
๐ฆ Packers / After 2010
- Alienyze - Advanced software protection and security for Windows 32-bit executables.
- Alternate EXE Packer - Compression tool for executable files (type EXE) or DLL's relying on UPX 3.96.
- Amber (โญ1.1k) - Position-independent(reflective) PE loader that enables in-memory execution of native PE files(EXE, DLL, SYS).
- ASPack - Advanced solution created to provide Win32 EXE file packing and to protect them against non-professional reverse engineering.
- ASProtect 32 - Multifunctional EXE packing tool designed for software developers to protect 32-bit applications with in-built application copy protection system.
- ASProtect 64 - Tool for protecting 64-bit applications and .NET applications for Windows against unauthorized use, industrial and home copying, professional hacking and analysis of software products distributed over the Internet and on any physical media.
- AutoIT - Legitimate executable encryption service.
- AxProtector - Encrypts the complete software you aim to protect, and shields it with a security shell, AxEngine, best-of-breed anti-debugging and anti-disassembly methods are then injected into your software.
- BangCle (โญ373) - Protection tool using the second generation Android Hardening Protection, loading the encrypted DEX file from memory dynamically.
- Bero - Bero EXE Packer (BEP) for 32-bit windows executables.
- Code Virtualizer - Code Virtualizer is a powerful code obfuscation system for Windows, Linux and macOS applications that helps developers to protect their sensitive code areas against Reverse Engineering with very strong obfuscation code, based on code virtualization.
- ConfuserEx (โญ2.2k) - An open-source, free protector for .NET applications.
- Crinkler (โญ1k) - Compressing linker for Windows, specifically targeted towards executables with a size of just a few kilobytes.
- DarkCrypt - Simply and powerful plugin for Total Commander used for file encryption using 100 algorithms and 5 modes.
- DexGuard - Android app obfuscation & security protocols for mobile app protection.
- DexProtector - Multi-layered RASP solution that secures your Android and iOS apps against static and dynamic analysis, illegal use and tampering.
- DotNetZ - Straightforward and lightweight, command-line piece of software written in C that allows you to compress and pack Microsoft .NET Framework executable files.
- Eronona-Packer (โญ40) - This is a packer for exe under win32.
- Ezuri (โญ210) - A Simple Linux ELF Runtime Crypter.
- GzExe - Utility that allows to compress executables as a shell script.
- NetCrypt (โญ55) - A proof-of-concept packer for .NET executables, designed to provide a starting point to explain the basic principles of runtime packing.
- Origami (โญ153) - Packer compressing .net assemblies, (ab)using the PE format for data storage.
- Pakkero (โญ235) - Pakkero is a binary packer written in Go made for fun and educational purpose.
- PELock - Software protection system for Windows executable files ; protects your applications from tampering and reverse engineering, and provides extensive support for software license key management, including support for time trial periods.
- PePacker (โญ45) - Simple PE Packer Which Encrypts .text Section I release a simple PE file packer which encrypts the .text section and adds a decryption stub to the end of the last section.
- PEShield - PE-SHiELD is a program, which encrypts 32-bit Windows EXE files, leaving them still executable.
- PEtite - Free Win32 (Windows 95/98/2000/NT/XP/Vista/7/etc) executable (EXE/DLL/etc) compressor.
- Smart Packer - Packs 32 & 64bit applications with DLLs, data files, 3rd party run-time into one single executable that runs instantly, with no installs or hassles.
- Themida - From Renovo paper: Themida converts the original x86 instructions into virtual instructions in its own randomized instruction set, and then interpret these virtual instructions at run-time.
๐ฆ Packers / Between 2000 and 2010
- 20to4 - Executable compressor that is able to stuff about 20k of finest code and data into less than 4k.
- ACProtect - Application that allows to protect Windows executable files against piracy, using RSA to create and verify the registration keys and unlock code.
- AHPack - PE and PE+ file packer.
- Application Protector - Tool for protecting Windows applications.
- AT4RE Protector - Very simple PE files protector programmed in ASM.
- AverCryptor - Small and very handy utility designed to encrypt notes in which you can store any private information - it helps to hide your infection from antiviruses.
- BurnEye - Burneye ELF encryption program, x86-linux binary.
- ByteBoozer - Commodore 64 executable packer.
- Exe32Pack - Compresses Win32 EXEs, DLLs, etc and dynamically expands them upon execution.
- eXPressor - Used as a compressor this tool can compress EXE files to half their normal size.
- FSG - Fast Small Good, perfect compressor for small exes, eg.
- GHF Protector - Executable packer / protector based on open source engines Morphine and AHPack.
- Kkrunchy - Kkrunchy is a small exe packer primarily meant for 64k intros.
- mPack - mPack - mario PACKersimple Win32 PE Executable compressor.
- NSPack - 32/64-bits exe, dll, ocx, scr Windows program compressor.
- NTPacker - PE file packer relying on aPlib for compression and/or XOR for encryption.
- RLPack - Compresses your executables and dynamic link libraries in a way that keeps them small and has no effect on compressed file functionality.
- sePACKER - Simple Executable Packer is compressing executables' code section inorder to decrease size of binary files.
- Shiva - Shiva is a tool to encrypt ELF executables under Linux.
- tElock - Telock is a practical tool that intends to help developers who want to protect their work and reduce the size of the executable files.
- XComp - PE32 image file packer and rebuilder.
- Yoda Crypter - Supports polymorphic encryption, softice detection, anti-debug API's, anti-dumping, etc, encrypts the Import Table and erases PE Header.
๐ฆ Packers / Before 2000
- 32Lite - Compression tool for executable files created with Watcom C/C++ compiler.
- 624 - COM packer that can compress COM programs shorter than 25000 bytes.
- AVPack - Encrypts EXE or COM files so that they'll be able to start on your PC only.
- AXE - Program compression utility.
- CEXE - Compresses an input EXE into a smaller executable (only runs on WinNT, Win2000 and above - won't run on Win95 or Win98).
- PEBundle - Physically attaches DLL(s) to an executable, resolving dependencies in memory.
- SysPack - Device drivers compressor.
- VGCrypt - PE crypter for Win95/98/NT.
- XPA - DOS executable packer.
๐ง Tools / Before 2000
- Assiste (Packer) - Assiste.com's example list of packers.
- AVClass (โญ451) - Python tools to tag / label malware samples.
- de4dot (โญ6.8k) - .NET deobfuscator and unpacker.
- DIE (โญ2.2k) - Detect It Easy ; Program for determining types of files.
- Emulator - Symantec Endpoint Protector (from v14) capability to create a virtual machine on the fly to identify, detonate, and eliminate malware hiding inside custom malware packers.
- EtherUnpack - Precision universal automated unpacker (successor of PolyUnpack).
- EXETools - Forum for reverse engineering and executale packing related topics.
- Justin - Just-In-Time AV scanning ; generic unpacking solution.
- Malheur (โญ365) - Tool for the automatic analysis of malware behavior (recorded from malicious software in a sandbox environment).
- MalUnpack (โญ645) - Dynamic unpacker based on PE-sieve.
- OEPdet - Automated original-entry-point detector.
- OllyDbg Scripts (โญ7) - Collection of OllyDbg scripts for unpacking many different packers.
- OmniUnpack - New technique for fast, generic, and safe unpacking of malware by monitoring the execution in real-time and detecting the removed layers of packing.
- PackerID (โญ41) - Fork of packerid.py using PEid signatures and featuring additional output types, formats, digital signature extraction, and disassembly support.
- Pandora's Bochs - Extension to the Bochs PC eumlator to enable it to monitor execution of the unpacking stubs for extracting the original code.
- PE Compression Test - List of packers tested on a few sample executables for comparing compressed sizes.
- PE Detective - This GUI tool can scan single PE files or entire directories (also recursevely) and generate complete reports.
- PE-bear (โญ764) - Freeware reversing tool for PE files aimed to deliver fast and flexible โfirst viewโ for malware analysts, stable and capable to handle malformed PE files.
- Pefeats (โญ2) - Utility for extracting 119 features from a PE file for use with machine learning algorithms.
- Pefile (โญ1.8k) - Multi-platform Python module to parse and work with Portable Executable files.
- REMINDer - Packing detection tool based on the entropy value of the entry point section and the WRITE attribute.
- Renovo - Detection tool built on top of TEMU (dynamic analysis component of BitBlaze) based on the execution of newly-generated code and monitoring memory writes after the program starts.
- SymPack - Safe, portable, largely e๏ฌective but not generic library for packing detection and unpacking ; part of the Norton Antivirus solution.
- Titanium Platform - Machine learning hybrid cloud platform that harvests thousands of file types at scale, speeds threat detection through machine learning binary analysis, and continuously monitors an index of over 10B files for future threats.
- Unpckarc - Packed executables detection tool relying on several heuristics.
8. Awesome React Components
i18n / Mouse Events
- @tolgee/react (โญ220) - docs โ Web-based localization tool enabling users to translate directly in the React app they develop
9. Awesome Flutter
Advanced graphics rendering
- Shaders - Fragment shaders, set it up, how it works and making it work by Jochum van der Ploeg
10. Awesome Rust
Applications / Security tools
- epi052/feroxbuster (โญ5.7k) - A simple, fast, recursive content discovery tool.
Libraries / Cryptography
- racum/rust-djangohashers (โญ56) [djangohashers] - Port of the password primitives used in the Django Project. It doesn't require Django, only hashes and validates passwords according to its style.
11. Awesome Jamstack
API / Authentication
- Stytch - Passwordless authentication and session management API, try it out on Vercel (โญ121k).
12. Awesome Ruby
Code Formatting
- niceql (โญ319) - A dependentless SQL and SQL errors formatting and colorizing. ActiveRecord seemless integration.
- Prev: Feb 03, 2022
- Next: Feb 01, 2022