Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: taint-analysis

JonathanSalwan/Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language: C++ - Size: 57 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 3,314 - Forks: 519

find-sec-bugs/find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Language: Java - Size: 7.35 MB - Last synced: 3 days ago - Pushed: 10 days ago - Stars: 2,207 - Forks: 463

wikimedia/mediawiki-tools-phan-SecurityCheckPlugin

Mirror of https://gerrit.wikimedia.org/g/mediawiki/tools/phan/SecurityCheckPlugin See https://www.mediawiki.org/wiki/Developer_access for contributing

Language: PHP - Size: 1.84 MB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 24 - Forks: 4

BinaryAnalysisPlatform/bap

Binary Analysis Platform

Language: OCaml - Size: 8.07 MB - Last synced: 5 days ago - Pushed: 6 days ago - Stars: 1,986 - Forks: 271

vimeo/psalm

A static analysis tool for finding errors in PHP applications

Language: PHP - Size: 81.9 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 5,440 - Forks: 648

airbus-seclab/bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Language: OCaml - Size: 9.22 MB - Last synced: 8 days ago - Pushed: 3 months ago - Stars: 1,616 - Forks: 161

ZHYfeng/Cap_Taint_Analysis_Results 📦

This is the paper https://ieeexplore.ieee.org/abstract/document/8472790

Language: C - Size: 1.16 MB - Last synced: 9 days ago - Pushed: about 8 years ago - Stars: 1 - Forks: 0

trailofbits/polytracker

An LLVM-based instrumentation tool for universal taint tracking, dataflow analysis, and tracing.

Language: C++ - Size: 35.8 MB - Last synced: 8 days ago - Pushed: 9 days ago - Stars: 501 - Forks: 44

SVF-tools/Teaching-Software-Analysis

Teaching and Learning Software Analysis via SVF

Language: C++ - Size: 28.6 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 179 - Forks: 110

SourceCode-AI/aura

Python source code auditing and static analysis on a large scale

Language: Python - Size: 10.4 MB - Last synced: 14 days ago - Pushed: 7 months ago - Stars: 485 - Forks: 31

facebook/pyre-check

Performant type-checking for python.

Language: OCaml - Size: 113 MB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 6,689 - Forks: 425

AntoineBlaud/TheCodexRebirth

Taint Analysis Engine: Overcome Obfuscation

Language: Python - Size: 156 MB - Last synced: 18 days ago - Pushed: about 2 months ago - Stars: 5 - Forks: 1

pascal-lab/Tai-e

An easy-to-learn/use static analysis framework for Java

Language: Java - Size: 12.1 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 1,238 - Forks: 157

metagon/ithildin

Semantic analyzer of EVM bytecode based on Mythril

Language: Python - Size: 172 KB - Last synced: 1 day ago - Pushed: about 3 years ago - Stars: 8 - Forks: 2

AngoraFuzzer/Angora

Angora is a mutation-based fuzzer. The main goal of Angora is to increase branch coverage by solving path constraints without symbolic execution.

Language: C++ - Size: 13 MB - Last synced: 25 days ago - Pushed: almost 2 years ago - Stars: 909 - Forks: 168

python-security/pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications

Language: Python - Size: 3.2 MB - Last synced: 29 days ago - Pushed: over 3 years ago - Stars: 2,163 - Forks: 238

decaf-project/DECAF

DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the DroidScope dynamic Android malware analysis platform. DroidScope is now an extension to DECAF.

Language: C - Size: 74.7 MB - Last synced: 17 days ago - Pushed: 11 months ago - Stars: 787 - Forks: 168

SwathiSBhat/Static-program-analysis-techniques

Implementation of different forms of static program analysis techniques

Language: C++ - Size: 6.14 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

Feysh-Group/corax-community

Corax for Java: A general static analysis framework for java code checking.

Language: Kotlin - Size: 38 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 194 - Forks: 16

nuprl/augur

Performant taint analysis for Node.js

Language: JavaScript - Size: 21.3 MB - Last synced: 27 days ago - Pushed: about 2 months ago - Stars: 42 - Forks: 13

wmkhoo/taintgrind

A taint-tracking plugin for the Valgrind memory checking tool

Language: C - Size: 21.5 MB - Last synced: 29 days ago - Pushed: 7 months ago - Stars: 241 - Forks: 42

decaf-project/Droidscope

A dynamic analysis platform for Android

Language: C++ - Size: 172 MB - Last synced: 28 days ago - Pushed: almost 5 years ago - Stars: 40 - Forks: 11

OSUSecLab/TaintMini

Detecting Flow of Sensitive Data in Mini-Programs with Static Taint Analysis

Language: Python - Size: 71.3 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 63 - Forks: 8

Colton1skees/WinTTD

Reverse engineered API for Microsoft's Time Travel Debugger

Language: C++ - Size: 753 KB - Last synced: 22 days ago - Pushed: 22 days ago - Stars: 26 - Forks: 5

JonathanSalwan/Tigress_protection

Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.

Language: LLVM - Size: 13.1 MB - Last synced: about 2 months ago - Pushed: 6 months ago - Stars: 771 - Forks: 142

BytecodeDL/ByteCodeDL

A declarative static analysis tool for jvm bytecode based Datalog like CodeQL

Language: Shell - Size: 840 KB - Last synced: 3 months ago - Pushed: 4 months ago - Stars: 295 - Forks: 19

agustingianni/instrumentation

Assorted pintools

Language: C++ - Size: 771 KB - Last synced: 3 months ago - Pushed: about 4 years ago - Stars: 29 - Forks: 7

teambi0s/secREtary

The Reverse Engineering Assistant of your dreams

Language: C++ - Size: 108 KB - Last synced: 3 months ago - Pushed: over 2 years ago - Stars: 28 - Forks: 18

fdu-sec/NestFuzz

A structure-aware grey box fuzzer based on modeling the input processing logic.

Language: C++ - Size: 17.2 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 123 - Forks: 12

GlacierW/MBA

Malware Behavior Analyzer

Language: C - Size: 24.7 MB - Last synced: about 1 month ago - Pushed: almost 7 years ago - Stars: 155 - Forks: 43

VPRLab/SoMo

A specialized tool for smart contract modifier analysis based on the Modifier Dependency Graph (MDG)

Language: Python - Size: 62.5 KB - Last synced: 18 days ago - Pushed: 2 months ago - Stars: 2 - Forks: 0

M4nval/DISSInput

Identify fields and their hierarchy of programs's input by Dynamic Data Flow Tracking 使用动态污点分析方法还原二进制程序的具体输入中的字段及层次结构

Language: C++ - Size: 200 KB - Last synced: 5 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

har-s-riet/taint-analysis

Evaluation on GPT Agent "Data Leakage Detector"

Size: 1.66 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

AngoraFuzzer/libdft64

libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)

Language: C++ - Size: 283 KB - Last synced: 6 months ago - Pushed: almost 2 years ago - Stars: 208 - Forks: 45

AndreaNaspi/WhiteRabbitTracker

WhiteRabbitTracker: Analyzing malware evasions with information flow tracking

Language: C++ - Size: 1.08 MB - Last synced: 20 days ago - Pushed: almost 3 years ago - Stars: 17 - Forks: 1

fuzzuf/polytracker

Ricerca's PolyTracker (Forked from https://github.com/trailofbits/polytracker )

Language: C - Size: 27.4 MB - Last synced: about 2 months ago - Pushed: 8 months ago - Stars: 2 - Forks: 0

aronszanto/wasm-taint-tracking

JavaScript virtual machine for WebAssembly and Taint Tracking security tool

Language: JavaScript - Size: 767 KB - Last synced: about 2 months ago - Pushed: over 6 years ago - Stars: 14 - Forks: 5

Pigrecos/Triton4Delphi

The Triton - Dynamic Binary Analysis (DBA) framework - by JonathanSalwan binding for Delphi

Language: Pascal - Size: 181 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 8 - Forks: 5

Tai-e/Tai-e-Template

Scaffolding project that uses Tai-e as a dependency.

Language: Java - Size: 163 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 3 - Forks: 0

ZAhmaad/Web-Storage-Taint-Analysis

Dynamic Taint Analysis for Web Storage

Language: JavaScript - Size: 958 KB - Last synced: 7 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

kper/funky

Webassembly Interpreter + taint analysis

Language: Rust - Size: 3.7 MB - Last synced: 8 months ago - Pushed: over 2 years ago - Stars: 2 - Forks: 1

vanhauser-thc/dynTaintTracer

a taint tracer based on DynamoRIO, currently ARM only

Language: C - Size: 42 KB - Last synced: 8 months ago - Pushed: about 4 years ago - Stars: 38 - Forks: 10

Sbouber/mujs-taint

Taint tracking for MuJS

Language: JavaScript - Size: 607 KB - Last synced: 9 months ago - Pushed: over 6 years ago - Stars: 3 - Forks: 0

ElectricCoffee/Stainless

Stainless is a taint analysis library for Rust

Language: Rust - Size: 22.5 KB - Last synced: 9 months ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

ElectricCoffee/rust-seclib

An attempt at implementing Haskell's SecLib in Rust

Language: Rust - Size: 13.7 KB - Last synced: 9 months ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

cokeBeer/goot

a dataflow analysis framework implemented in Go, like soot

Language: Go - Size: 754 KB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 12 - Forks: 2

DhavalKapil/stack-guard

A toy implementation of 'Stack Guard' on top of the LLVM compiler toolchain

Language: C++ - Size: 10.7 KB - Last synced: 9 months ago - Pushed: almost 7 years ago - Stars: 24 - Forks: 2

leehahoon/Taint_Muggle

Stupid Variable Taint Analysis modules in Binary Ninja

Language: Python - Size: 82 KB - Last synced: 9 months ago - Pushed: over 1 year ago - Stars: 4 - Forks: 1

xn3cr0nx/bitgodine

Go implementation of a Bitcoin forensic analysis tool that enable you to explore the Bitcoin blockchain and analyze the transactions with a set of heuristics.

Language: Go - Size: 1.45 MB - Last synced: 4 months ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

mnavaki/PIITracker

PIITracker: Automatic Tracking of Personally Identifiable Information in Windows

Language: C - Size: 26.8 MB - Last synced: 12 months ago - Pushed: about 6 years ago - Stars: 19 - Forks: 7

enriozuni/master-thesis

Master Thesis from Paderborn University

Size: 1020 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

andreafioraldi/taint-with-frida

just an experiment

Language: JavaScript - Size: 19.7 MB - Last synced: 9 months ago - Pushed: over 5 years ago - Stars: 18 - Forks: 2

llubu/PolicyTaintDroid

Policy Enforcement for Taint Droid

Language: Java - Size: 902 KB - Last synced: about 1 year ago - Pushed: over 10 years ago - Stars: 1 - Forks: 0

JayeshSuryavanshi/Android-Malware-Dynamic-Analysis

Presentation given as a partial fulfillment towards CSE 711: Malware Detection for Android: Static and Dynamic Analysis by Prof. Lucasz Ziarek. Analysed and presented 'TaintDroid'- Information Flow Tracking System for Realtime Privacy Monitoring.

Size: 4.01 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 1 - Forks: 0

UCLA-SEAL/Titian

Titian: Data Provenance Support in Spark (VLDB 2016) / Adding Data Provenance Support to Apache Spark (VLDB Journal)

Language: Scala - Size: 472 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

mimicji/FlowMatrix

FLOWMATRIX: GPU-Assisted Information-Flow Analysis through Matrix-Based Representation, USENIX Security'22

Language: C++ - Size: 1.85 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 15 - Forks: 2

fredrikkadolfsson/WebTaint

WebTaint is a dynamic taint tracker created to secure Java-based web applications.

Language: Java - Size: 60.5 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 5 - Forks: 3

daubli/iast-vms

A prototype of an Interactive Application Security Testing System

Language: Java - Size: 403 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 6 - Forks: 2

rharish101/PASS-Project 📦

Mirror of the project repository for Program Analysis for System Security and Reliability at ETH Zürich for FS2021

Language: Python - Size: 389 KB - Last synced: 17 days ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

thelbrecht/project-foxhound Fork of SAP/project-foxhound

Project "Foxhound" fork with playwright code patch for usage as a engine in Playwright code

Size: 3.54 GB - Last synced: 6 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

KleinMichalGit/SQLInjectionAnalyzer

SQL Injection Analyzer is a Roslyn-based static source code analyzer which focuses on finding non-parametric queries in C# source code. This repository is my Bachelor's thesis.

Language: C# - Size: 1.02 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Invizory/taintflow

TaintFlow, a framework for JavaScript dynamic information flow analysis.

Language: TypeScript - Size: 141 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 13 - Forks: 4

Dynamic-Rabbits/Dynamic-Rabbits

Language: C - Size: 9.98 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 17 - Forks: 1

vishnu45/SQL-injection-detection

A java based framework for detecting SQL injection vulnerable sections within PHP code.

Language: Java - Size: 921 KB - Last synced: about 1 year ago - Pushed: over 7 years ago - Stars: 4 - Forks: 1

akwick/gotcha

Go Taint CHeck Analyser

Language: Go - Size: 548 KB - Last synced: 10 months ago - Pushed: almost 5 years ago - Stars: 40 - Forks: 10

JetBrains-Research/CoFRA

A CFL-r-based static analyser

Language: C# - Size: 194 KB - Last synced: 7 months ago - Pushed: over 4 years ago - Stars: 6 - Forks: 2

jjanczur/Saluki

Research on Saluki - software for finding taint style vulnerabilities in a binary code

Language: TeX - Size: 8.43 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 7 - Forks: 1

brainsmoke/minemu

Minemu is a minimal emulator for dynamic taint analysis ( this is a mirror of https://minemu.org/code/minemu.git )

Language: C - Size: 1.48 MB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 36 - Forks: 16

fredrikkadolfsson/WebTaint-masterthesis

Master thesis written in parallel to the development of WebTaint.

Language: TeX - Size: 16.5 MB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 0 - Forks: 0

UCLA-SEAL/FlowDebug

Influence-Based Provenance for Dataflow Applications with Taint Propagation (SoCC 2020)

Language: Scala - Size: 318 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

mnavaki/FAROS

FAROS: Illuminating In-Memory Injection Attacks via Provenance-based Whole System Dynamic Information Flow Tracking

Language: C - Size: 28.1 MB - Last synced: 12 months ago - Pushed: about 6 years ago - Stars: 16 - Forks: 4

feliam/klee-taint Fork of klee/klee

KLEE-TAINT - Klee with taint analysis support

Language: C++ - Size: 4.59 MB - Last synced: about 1 year ago - Pushed: over 6 years ago - Stars: 67 - Forks: 13

padowla/Language-Based-Technology-For-Security

Repository containing the didactic material and three projects of Prof. Gian-Luigi Ferrari and Prof.ssa Chiara Bodei for the exam of Language Based Technology for Security of the Cybersecurity LM-66 Faculty 2020/2021 (University of Pisa).

Language: OCaml - Size: 294 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

LunaTK/typescript-taint-analyzer

Taint analyzer for TypeScript using compiler API

Language: TypeScript - Size: 101 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

Idrinth/tainted-php

Language: PHP - Size: 42 KB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 1 - Forks: 0

Pavlos1/GRTrace

Language: C++ - Size: 38.8 MB - Last synced: about 1 year ago - Pushed: about 7 years ago - Stars: 1 - Forks: 0

enzet/program-model

Formal model of program execution, symbolic execution, and taint tracking

Language: TeX - Size: 1.02 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 5 - Forks: 2