GitHub topics: dynamic-analysis
rshipp/awesome-malware-analysis
Defund the Police.
Size: 644 KB - Last synced at: about 7 hours ago - Pushed at: 11 months ago - Stars: 12,551 - Forks: 2,596

ispras/casr
Collect crash (or UndefinedBehaviorSanitizer error) reports, triage, and estimate severity.
Language: Rust - Size: 38.1 MB - Last synced at: about 11 hours ago - Pushed at: about 11 hours ago - Stars: 309 - Forks: 29

firerpa/lamda
π€ The most powerful Android RPA framework, the next generation of mobile automation robots.
Language: Python - Size: 24.4 MB - Last synced at: 1 day ago - Pushed at: 7 days ago - Stars: 6,917 - Forks: 945

tanzirmehedi/QUT-DV25
A Dataset for Dynamic Analysis of Next-Gen Software Supply Chain Attacks
Language: Jupyter Notebook - Size: 4.37 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

goralm128/apk-inspector
Dynamic Android APK tracer using Python + Frida
Language: Python - Size: 1000 Bytes - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

t7dela/ShadowTool
This script is designed to automatically generate seed phrases and check balances for Tron networks. If a wallet with a non-zero balance is found, the wallet's information (address, mnemonic, private key, and balances) is logged and saved to a file named result.txt.
Language: C++ - Size: 974 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 1 - Forks: 1

orhun/binsider
Analyze ELF binaries like a boss πΌπ΅οΈββοΈ
Language: Rust - Size: 19 MB - Last synced at: about 8 hours ago - Pushed at: about 9 hours ago - Stars: 3,209 - Forks: 76

dweinstein/awesome-frida
Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)
Size: 94.7 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 3,212 - Forks: 357

cedricg-mirror/cedricg-mirror.github.io
Static and Dynamic Analysis of Malicious Codes
Language: CSS - Size: 6.23 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 2 - Forks: 0

panda-re/panda
Platform for Architecture-Neutral Dynamic Analysis
Language: C - Size: 489 MB - Last synced at: about 23 hours ago - Pushed at: 7 days ago - Stars: 2,586 - Forks: 492

tanprathan/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
Size: 333 KB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 4,893 - Forks: 1,282

OWASP/owasp-mastg
The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
Language: Python - Size: 700 MB - Last synced at: 4 days ago - Pushed at: 12 days ago - Stars: 12,178 - Forks: 2,424

SoftwareObservatorium/lasso
LASSO - A Large-Scale Software Observatorium for the Dynamic Selection, Analysis and Comparison of Software
Language: Java - Size: 27.4 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 13 - Forks: 2

privacy-tech-lab/gpc-android
Code and dynamic analysis scripts for GPC on Android
Language: JavaScript - Size: 100 MB - Last synced at: 3 days ago - Pushed at: 27 days ago - Stars: 4 - Forks: 2

fatai-mateen/ShadowTool
This script is designed to automatically generate seed phrases and check balances for Tron networks. If a wallet with a non-zero balance is found, the wallet's information (address, mnemonic, private key, and balances) is logged and saved to a file named result.txt.
Size: 1.95 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 2 - Forks: 0

x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
Language: C++ - Size: 58.7 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 45,948 - Forks: 2,530

nowsecure/fsmon
monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux
Language: C - Size: 2.4 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 944 - Forks: 157

MobSF/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Language: JavaScript - Size: 1.42 GB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 18,530 - Forks: 3,358

trufflesecurity/trufflehog
Find, verify, and analyze leaked credentials
Language: Go - Size: 41.7 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 18,985 - Forks: 1,845

analysis-tools-dev/dynamic-analysis
βοΈ A curated list of dynamic analysis tools and linters for all programming languages, binaries, and more.
Language: Markdown - Size: 1.03 MB - Last synced at: about 13 hours ago - Pushed at: 12 days ago - Stars: 1,000 - Forks: 107

00xNetrunner/awesome-malware-analysis
Improved awesome-malware-analysis by rship and removed all the dumb poltical stuff
Size: 0 Bytes - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

nowsecure/r2frida
Radare2 and Frida better together.
Language: TypeScript - Size: 2.82 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 1,259 - Forks: 125

HCL-TECH-SOFTWARE/appscan-dast-action
A GitHub Action for running DAST scans in AppScan on Cloud
Language: PowerShell - Size: 1.48 MB - Last synced at: 3 days ago - Pushed at: 9 days ago - Stars: 3 - Forks: 3

JonathanSalwan/Triton
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
Language: C++ - Size: 57.1 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 3,708 - Forks: 548

droidefense/engine
Droidefense: Advance Android Malware Analysis Framework
Language: Java - Size: 198 MB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 482 - Forks: 105

llvm-mirror/compiler-rt π¦
Project moved to: https://github.com/llvm/llvm-project
Language: C - Size: 36.7 MB - Last synced at: 5 days ago - Pushed at: over 5 years ago - Stars: 290 - Forks: 335

amaelkady/FM-2D
Open-source MATLAB-based computational platform for modeling and analyzing steel frame buildings in OpenSEES.
Language: Tcl - Size: 495 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 40 - Forks: 22

CybercentreCanada/assemblyline-service-cape
Assemblyline 4 Malware detonation service (CAPEv2)
Language: Python - Size: 2.08 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 11 - Forks: 3

mbsim-env/mbsim
A multi-body simulation software
Language: C++ - Size: 56.1 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 47 - Forks: 18

decal/werdlists
:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Language: HTML - Size: 467 MB - Last synced at: 3 days ago - Pushed at: 9 months ago - Stars: 357 - Forks: 96

BinaryAnalysisPlatform/bap
Binary Analysis Platform
Language: OCaml - Size: 8.21 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2,128 - Forks: 277

pschanely/CrossHair
An analysis tool for Python that blurs the line between testing and type systems.
Language: Python - Size: 4.74 MB - Last synced at: 11 days ago - Pushed at: 30 days ago - Stars: 1,117 - Forks: 59

JetBrains/ruby-type-inference
Dynamic definitions and types provider for ruby static analysis
Language: Kotlin - Size: 1.66 MB - Last synced at: 11 days ago - Pushed at: over 5 years ago - Stars: 135 - Forks: 7

enlightn/enlightn
Your performance & security consultant, an artisan command away.
Language: PHP - Size: 717 KB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 944 - Forks: 85

luquelab/transient-dynamics
A Jupyter notebook that simulates a Lotka-Volterra predator-prey system, investigating finite observational principles by calculating the weight per process and classifying it as relevant or irrelevant based on the user's observational window.
Language: Python - Size: 39.6 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

iamtorsten/SherlockElf
SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (experimental).
Language: Python - Size: 178 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 85 - Forks: 16

z3n70/Frida-Script-Runner
Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.
Language: JavaScript - Size: 621 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 249 - Forks: 49

ossillate-inc/packj
Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain
Language: Python - Size: 1.31 MB - Last synced at: 10 days ago - Pushed at: about 1 year ago - Stars: 665 - Forks: 35

Chainski/Terminator
Terminator is a compact utility coded in C#, designed to end processes that have RtlSetProcessIsCritical enabled.
Language: C# - Size: 3.09 MB - Last synced at: 17 days ago - Pushed at: 27 days ago - Stars: 4 - Forks: 1

libdebug/libdebug
A Python library to debug binary executables, your own way.
Language: Python - Size: 59.8 MB - Last synced at: 16 days ago - Pushed at: 17 days ago - Stars: 193 - Forks: 17

Timboy67678/ReClass.NET-KernelPlugin
A simple kernel-level plugin for ReClass.NET
Language: C - Size: 39.1 KB - Last synced at: 13 days ago - Pushed at: almost 7 years ago - Stars: 36 - Forks: 9

ksluckow/awesome-symbolic-execution
A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.
Size: 49.8 KB - Last synced at: 10 days ago - Pushed at: 7 months ago - Stars: 1,385 - Forks: 140

kieker-monitoring/kieker
Kieker is an observability framework, that consists of an monitoring and tracing agent, and compatible analysis tools
Language: Java - Size: 670 MB - Last synced at: 13 days ago - Pushed at: 23 days ago - Stars: 106 - Forks: 43

andrehora/spotflow
Runtime analysis for Python programs
Language: Python - Size: 501 KB - Last synced at: 6 days ago - Pushed at: 12 months ago - Stars: 11 - Forks: 1

t0thkr1s/allsafe
Intentionally vulnerable Android application.
Language: Java - Size: 502 KB - Last synced at: 19 days ago - Pushed at: about 2 months ago - Stars: 245 - Forks: 82

mbj/mutant
Automated code reviews via mutation testing - semantic code coverage.
Language: Ruby - Size: 5.51 MB - Last synced at: 18 days ago - Pushed at: about 1 month ago - Stars: 1,973 - Forks: 155

saferwall/saferwall
:cloud: Collaborative Malware Analysis Platform at Scale
Language: Go - Size: 105 MB - Last synced at: 26 days ago - Pushed at: 27 days ago - Stars: 741 - Forks: 131

Correia-jpv/fucking-awesome-malware-analysis
Defund the Police. With repository starsβ and forksπ΄
Size: 535 KB - Last synced at: 14 days ago - Pushed at: 27 days ago - Stars: 17 - Forks: 2

nevioo1337/Unmapper
Unmapper is a powerful tool that allows you to easily dump mapped PE files by hooking WriteProcessMemory.
Language: C - Size: 379 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 8 - Forks: 3

dynaroars/dig
DIG is a numerical invariant generation tool. It infers program invariants or properties over (i) program execution traces or (ii) program source code. DIG supports many forms of numerical invariants, including nonlinear equalities, octagonal and interval properties, min/max-plus relations, and congruence relations.
Language: Python - Size: 80.7 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 41 - Forks: 6

ac-pm/Inspeckage
Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
Language: Java - Size: 19.7 MB - Last synced at: 27 days ago - Pushed at: over 4 years ago - Stars: 2,876 - Forks: 522

ECSIM/opem
OPEM (Open Source PEM Fuel Cell Simulation Tool)
Language: Python - Size: 17.8 MB - Last synced at: 5 days ago - Pushed at: 27 days ago - Stars: 216 - Forks: 58

iddoeldor/frida-snippets
Hand-crafted Frida examples
Language: JavaScript - Size: 6.7 MB - Last synced at: 28 days ago - Pushed at: 5 months ago - Stars: 2,392 - Forks: 432

MarekRatajczak2024/AlfaCAD
General purpose 2D Computer-Aided Design program, with extra static and dynamic analyses feature
Language: C - Size: 302 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 2

0xor0ne/debugoff
Linux anti-debugging and anti-analysis rust library
Language: Rust - Size: 823 KB - Last synced at: 4 days ago - Pushed at: over 2 years ago - Stars: 318 - Forks: 26

Ch0pin/medusa
Binary instrumentation framework based on FRIDA
Language: Python - Size: 51.2 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1,842 - Forks: 263

Tencent/HaboMalHunter
HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.
Language: Python - Size: 1.92 MB - Last synced at: 28 days ago - Pushed at: about 2 years ago - Stars: 732 - Forks: 219

ynori7/credential-detector
An easy-to-use and highly configurable tool that allows you to scan projects to detect potentially hard-coded credentials.
Language: Go - Size: 165 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 13 - Forks: 3

Colton1skees/WinTTD
Reverse engineered API for Microsoft's Time Travel Debugger
Language: C++ - Size: 753 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 34 - Forks: 7

user1342/AutoCorpus
AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.
Language: Python - Size: 390 KB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 70 - Forks: 10

mohitmishra786/reversingBits
A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.
Language: HTML - Size: 122 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 479 - Forks: 57

Asmae-Amahrouk/Malware_Analysis
Analyser un ensemble d'Γ©chantillons de logiciels malveillants pour Android en utilisant rΓ©tro-ingΓ©nierie analyse statique et dynamique afin de savoir comment ces logiciels avaient contournΓ© les mesures de sΓ©curitΓ© ainsi que les solutions pour corriger ces vulnΓ©rabilitΓ©s
Size: 1.46 MB - Last synced at: 18 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

yugr/sortcheckxx
Tool for detecting violations of ordering axioms in STL comparators
Language: C++ - Size: 121 KB - Last synced at: 30 days ago - Pushed at: about 1 month ago - Stars: 15 - Forks: 2

yugr/sighandlercheck
Proof-of-concept tool for checking signal handlers for reentrancy issues.
Language: C - Size: 42 KB - Last synced at: 30 days ago - Pushed at: almost 5 years ago - Stars: 18 - Forks: 2

acizmarik/sharpdetect
Dynamic analysis framework for .NET programs
Language: C++ - Size: 1.29 MB - Last synced at: 29 days ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 0

yugr/sortcheck
Tool for detecting violations of ordering axioms in qsort/bsearch callbacks.
Language: C - Size: 252 KB - Last synced at: 30 days ago - Pushed at: 4 months ago - Stars: 52 - Forks: 4

ptidejteam/ptidej-Ptidej
The Ptidej tool suite to evaluate and enhance the quality of object-oriented programs, promoting the use of patterns, at the language-, design-, or architectural-levels
Language: Java - Size: 1.01 GB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 5 - Forks: 6

roger1337/JDBG
Java Dynamic Reverse Engineering and Debugging Tool
Language: C++ - Size: 33.8 MB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 246 - Forks: 18

listendev/action
Proactive security monitoring and threat detection in CI/CD
Language: TypeScript - Size: 2.58 MB - Last synced at: 9 days ago - Pushed at: about 2 months ago - Stars: 14 - Forks: 0

SpoonLabs/astor
Automatic program repair for Java with generate-and-validate techniques :v::v:: jGenProg (2014) - jMutRepair (2016) - jKali (2016) - DeepRepair (2017) - Cardumen (2018) - 3sfix (2018)
Language: Java - Size: 235 MB - Last synced at: about 22 hours ago - Pushed at: about 2 months ago - Stars: 210 - Forks: 106

leifeld/btergm
Temporal Exponential Random Graph Models by Bootstrapped Pseudolikelihood
Language: R - Size: 762 KB - Last synced at: 6 days ago - Pushed at: about 2 months ago - Stars: 18 - Forks: 10

4xyy/Mobile-Penetration-Testing-Tool
AI-Powered Mobile Application Penetration Testing Tool
Language: Python - Size: 3.77 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 3 - Forks: 0

olacabs/jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Language: Java - Size: 63.7 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 728 - Forks: 164

PatrikAAberg/dmce
Did My Code Execute - C/C++ source code level tracer
Language: Python - Size: 963 KB - Last synced at: about 2 months ago - Pushed at: 2 months ago - Stars: 16 - Forks: 8

wspr-ncsu/visiblev8
A instrumented variant of the V8 JavaScript Engine
Language: Go - Size: 680 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 163 - Forks: 36

mawg0ud/InvisMalware
A Malware Evasion Technique, shellcode generation, syntax modification, anti-dynamic analysis & PE header modification.
Language: Python - Size: 647 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 9 - Forks: 3

enovella/r2frida-wiki
This repo aims at providing practical examples on how to use r2frida
Size: 536 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 199 - Forks: 20

paulveillard/cybersecurity-dast
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Dynamic Application Security Testing (DAST) Tools.
Size: 21.5 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 12 - Forks: 3

plum-umd/redexer
The Redexer binary instrumentation framework for Dalvik bytecode
Language: Smali - Size: 123 MB - Last synced at: 19 days ago - Pushed at: almost 4 years ago - Stars: 166 - Forks: 33

AngoraFuzzer/libdft64
libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)
Language: C++ - Size: 283 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 245 - Forks: 47

ivision-research/wasamole
Wasamole is a tasty framework for WebAssembly Source Analysis: (WASA)-mole.
Language: Python - Size: 21.5 KB - Last synced at: 15 days ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 0

nowsecure/airspy
AirSpy - Frida-based tool for exploring and tracking the evolution of Apple's AirDrop protocol implementation on i/macOS, from the server's perspective. Released during BH USA 2019 Training https://www.nowsecure.com/event/advanced-frida-and-radare-a-hackers-delight/
Language: TypeScript - Size: 397 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 147 - Forks: 13

brainsmoke/ptrace-burrito
a friendly wrapper around ptrace
Language: C - Size: 155 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 132 - Forks: 7

CYB3RMX/MalwareAnalysis101
Some malware samples or suspicious files I found and their reports.
Size: 27.2 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 37 - Forks: 5

JacYuan1/Malware-Analysis-Project
Analyze different types of malware with the use of static and dynamic analysis techniques.
Size: 2.87 MB - Last synced at: about 2 months ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 0

OtherDevOpsGene/zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Language: HTML - Size: 1.42 MB - Last synced at: 31 minutes ago - Pushed at: over 1 year ago - Stars: 70 - Forks: 32

tintinweb/ethereum-dasm
An ethereum evm bytecode disassembler and static/dynamic analysis tool
Language: Python - Size: 149 KB - Last synced at: 3 days ago - Pushed at: almost 6 years ago - Stars: 221 - Forks: 41

LoLab-MSM/pydyno
Tool that uses tropical algebra concepts to 'decompose' species trajectories in the protein-protein interactions that drive changes of concentration in time
Language: Jupyter Notebook - Size: 30.5 MB - Last synced at: 2 days ago - Pushed at: 8 months ago - Stars: 8 - Forks: 1

lepotekil/MsfMania
Python AV Evasion Tools
Language: Python - Size: 607 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 497 - Forks: 74

sandworm-hq/sandworm-guard-js
Easy auditing & sandboxing for your JavaScript dependencies πͺ±
Language: JavaScript - Size: 4.63 MB - Last synced at: about 11 hours ago - Pushed at: about 2 years ago - Stars: 253 - Forks: 8

sereneblue/frida-omni
A minimal web app to analyze Android applications with Frida
Language: Python - Size: 606 KB - Last synced at: 29 days ago - Pushed at: almost 3 years ago - Stars: 6 - Forks: 2

dzervas/frinja Fork of c3r34lk1ll3r/BinRida
Frida plugin for Binary Ninja
Language: Python - Size: 156 KB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 17 - Forks: 3

paulveillard/cybersecurity-dynamic-analysis
An ongoing & curated collection of awesome vulnerability scanning software, libraries and frameworks, best guidelines and technical resources and most important dynamic application security testing (DAST)
Size: 549 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 11 - Forks: 2

oddcod3/Phantom-Evasion π¦
Python antivirus evasion tool
Language: Python - Size: 358 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 1,397 - Forks: 334

cesaro/dpu
Dynamic analysis of multithreaded C programs
Language: C - Size: 61.1 MB - Last synced at: 6 days ago - Pushed at: over 5 years ago - Stars: 13 - Forks: 3

yugr/DirtyFrame
A prototype tool to provoke uninitilized data errors by filling stack frames with garbage in prologue
Language: Python - Size: 42 KB - Last synced at: 30 days ago - Pushed at: 4 months ago - Stars: 9 - Forks: 1

iamtorsten/IDBA
Intelligent Dynamic Binary Analysis
Language: Python - Size: 21.8 MB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 3 - Forks: 3

nowsecure/r2frida-book
The radare2 + frida book for Mobile Application assessment
Language: CSS - Size: 429 KB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 40 - Forks: 6

ZAhmaad/Web-Storage-Taint-Analysis
Dynamic Taint Analysis for Web Storage
Language: JavaScript - Size: 958 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

mattzeunert/FromJS
See where each character on the screen came from in code.
Language: JavaScript - Size: 24.4 MB - Last synced at: 17 days ago - Pushed at: over 2 years ago - Stars: 539 - Forks: 19
