An open API service providing repository metadata for many open source software ecosystems.

Topic: "dynamic-analysis"

x64dbg/x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language: C++ - Size: 58.7 MB - Last synced at: 5 days ago - Pushed at: 13 days ago - Stars: 45,998 - Forks: 2,534

trufflesecurity/trufflehog

Find, verify, and analyze leaked credentials

Language: Go - Size: 41.8 MB - Last synced at: 6 days ago - Pushed at: 9 days ago - Stars: 19,058 - Forks: 1,842

MobSF/Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language: JavaScript - Size: 1.42 GB - Last synced at: 5 days ago - Pushed at: 10 days ago - Stars: 18,579 - Forks: 3,360

rshipp/awesome-malware-analysis

Defund the Police.

Size: 644 KB - Last synced at: 7 days ago - Pushed at: 12 months ago - Stars: 12,551 - Forks: 2,596

OWASP/owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language: Python - Size: 706 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 12,200 - Forks: 2,429

firerpa/lamda

πŸ€– The most powerful Android RPA framework, the next generation of mobile automation robots.

Language: Python - Size: 24.8 MB - Last synced at: about 24 hours ago - Pushed at: 7 days ago - Stars: 6,938 - Forks: 950

tanprathan/MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Size: 333 KB - Last synced at: 2 days ago - Pushed at: over 1 year ago - Stars: 4,905 - Forks: 1,286

JonathanSalwan/Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language: C++ - Size: 57.1 MB - Last synced at: 6 days ago - Pushed at: 14 days ago - Stars: 3,723 - Forks: 549

orhun/binsider

Analyze ELF binaries like a boss πŸ˜ΌπŸ•΅οΈβ€β™‚οΈ

Language: Rust - Size: 19 MB - Last synced at: 5 days ago - Pushed at: 7 days ago - Stars: 3,212 - Forks: 77

dweinstein/awesome-frida

Awesome Frida - A curated list of Frida resources http://www.frida.re/ (https://github.com/frida/frida)

Size: 94.7 KB - Last synced at: 10 days ago - Pushed at: over 1 year ago - Stars: 3,212 - Forks: 357

ac-pm/Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language: Java - Size: 19.7 MB - Last synced at: 3 days ago - Pushed at: over 4 years ago - Stars: 2,885 - Forks: 523

panda-re/panda

Platform for Architecture-Neutral Dynamic Analysis

Language: C - Size: 489 MB - Last synced at: 8 days ago - Pushed at: 14 days ago - Stars: 2,586 - Forks: 492

iddoeldor/frida-snippets

Hand-crafted Frida examples

Language: JavaScript - Size: 6.7 MB - Last synced at: 4 days ago - Pushed at: 6 months ago - Stars: 2,413 - Forks: 433

BinaryAnalysisPlatform/bap

Binary Analysis Platform

Language: OCaml - Size: 8.21 MB - Last synced at: 4 days ago - Pushed at: 18 days ago - Stars: 2,133 - Forks: 277

mbj/mutant

Automated code reviews via mutation testing - semantic code coverage.

Language: Ruby - Size: 5.51 MB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 1,974 - Forks: 155

Ch0pin/medusa

Binary instrumentation framework based on FRIDA

Language: Python - Size: 51.2 MB - Last synced at: 4 days ago - Pushed at: about 2 months ago - Stars: 1,881 - Forks: 266

oddcod3/Phantom-Evasion πŸ“¦

Python antivirus evasion tool

Language: Python - Size: 358 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 1,397 - Forks: 334

ksluckow/awesome-symbolic-execution

A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools.

Size: 49.8 KB - Last synced at: 3 days ago - Pushed at: 7 months ago - Stars: 1,393 - Forks: 141

nowsecure/r2frida

Radare2 and Frida better together.

Language: TypeScript - Size: 2.87 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1,263 - Forks: 126

pschanely/CrossHair

An analysis tool for Python that blurs the line between testing and type systems.

Language: Python - Size: 4.74 MB - Last synced at: 4 days ago - Pushed at: about 1 month ago - Stars: 1,128 - Forks: 59

analysis-tools-dev/dynamic-analysis

βš™οΈ A curated list of dynamic analysis tools and linters for all programming languages, binaries, and more.

Language: Markdown - Size: 1.03 MB - Last synced at: 3 days ago - Pushed at: 19 days ago - Stars: 1,000 - Forks: 107

nowsecure/fsmon

monitor filesystem on iOS / OS X / Android / FirefoxOS / Linux

Language: C - Size: 2.41 MB - Last synced at: 3 days ago - Pushed at: 12 days ago - Stars: 948 - Forks: 158

enlightn/enlightn

Your performance & security consultant, an artisan command away.

Language: PHP - Size: 717 KB - Last synced at: 4 days ago - Pushed at: 11 months ago - Stars: 947 - Forks: 85

saferwall/saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

Language: Go - Size: 105 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 741 - Forks: 131

Tencent/HaboMalHunter

HaboMalHunter is a sub-project of Habo Malware Analysis System (https://habo.qq.com), which can be used for automated malware analysis and security assessment on the Linux system.

Language: Python - Size: 1.92 MB - Last synced at: 1 day ago - Pushed at: about 2 years ago - Stars: 734 - Forks: 220

olacabs/jackhammer

Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.

Language: Java - Size: 63.7 MB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 728 - Forks: 164

ossillate-inc/packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

Language: Python - Size: 1.31 MB - Last synced at: 17 days ago - Pushed at: about 1 year ago - Stars: 665 - Forks: 35

mattzeunert/FromJS

See where each character on the screen came from in code.

Language: JavaScript - Size: 24.4 MB - Last synced at: 1 day ago - Pushed at: over 2 years ago - Stars: 539 - Forks: 19

lepotekil/MsfMania

Python AV Evasion Tools

Language: Python - Size: 607 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 497 - Forks: 74

droidefense/engine

Droidefense: Advance Android Malware Analysis Framework

Language: Java - Size: 198 MB - Last synced at: about 17 hours ago - Pushed at: over 2 years ago - Stars: 482 - Forks: 105

mohitmishra786/reversingBits

A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.

Language: HTML - Size: 122 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 479 - Forks: 57

enzet/symbolic-execution

History of symbolic execution (as well as SAT/SMT solving, fuzzing, and taint data tracking)

Language: Kotlin - Size: 14.9 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 474 - Forks: 60

danleh/wasabi

A dynamic analysis framework for WebAssembly programs.

Language: WebAssembly - Size: 330 MB - Last synced at: 6 months ago - Pushed at: 10 months ago - Stars: 365 - Forks: 47

decal/werdlists

:keyboard: Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

Language: HTML - Size: 467 MB - Last synced at: 10 days ago - Pushed at: 9 months ago - Stars: 357 - Forks: 96

0xor0ne/debugoff

Linux anti-debugging and anti-analysis rust library

Language: Rust - Size: 823 KB - Last synced at: 1 day ago - Pushed at: over 2 years ago - Stars: 318 - Forks: 26

ispras/casr

Collect crash (or UndefinedBehaviorSanitizer error) reports, triage, and estimate severity.

Language: Rust - Size: 38.1 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 309 - Forks: 29

llvm-mirror/compiler-rt πŸ“¦

Project moved to: https://github.com/llvm/llvm-project

Language: C - Size: 36.7 MB - Last synced at: 5 days ago - Pushed at: over 5 years ago - Stars: 291 - Forks: 335

sandworm-hq/sandworm-guard-js

Easy auditing & sandboxing for your JavaScript dependencies πŸͺ±

Language: JavaScript - Size: 4.63 MB - Last synced at: 7 days ago - Pushed at: about 2 years ago - Stars: 253 - Forks: 8

z3n70/Frida-Script-Runner

Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.

Language: JavaScript - Size: 621 KB - Last synced at: 22 days ago - Pushed at: 23 days ago - Stars: 249 - Forks: 49

roger1337/JDBG

Java Dynamic Reverse Engineering and Debugging Tool

Language: C++ - Size: 33.8 MB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 246 - Forks: 18

t0thkr1s/allsafe

Intentionally vulnerable Android application.

Language: Java - Size: 502 KB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 245 - Forks: 82

AngoraFuzzer/libdft64

libdft for Intel Pin 3.x and 64 bit platform. (Dynamic taint tracking, taint analysis)

Language: C++ - Size: 283 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 245 - Forks: 47

f0wl/MalwareLab_VM-Setup

Setup scripts for my Malware Analysis VMs

Language: PowerShell - Size: 5.17 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 235 - Forks: 49

tintinweb/ethereum-dasm

An ethereum evm bytecode disassembler and static/dynamic analysis tool

Language: Python - Size: 149 KB - Last synced at: about 5 hours ago - Pushed at: almost 6 years ago - Stars: 221 - Forks: 41

ECSIM/opem

OPEM (Open Source PEM Fuel Cell Simulation Tool)

Language: Python - Size: 17.8 MB - Last synced at: 2 days ago - Pushed at: 5 days ago - Stars: 216 - Forks: 58

SpoonLabs/astor

Automatic program repair for Java with generate-and-validate techniques :v::v:: jGenProg (2014) - jMutRepair (2016) - jKali (2016) - DeepRepair (2017) - Cardumen (2018) - 3sfix (2018)

Language: Java - Size: 235 MB - Last synced at: about 2 hours ago - Pushed at: about 2 months ago - Stars: 210 - Forks: 106

libdebug/libdebug

A Python library to debug binary executables, your own way.

Language: Python - Size: 59.9 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 202 - Forks: 17

H4NM/WhoYouCalling

Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.

Language: C# - Size: 19.1 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 200 - Forks: 11

enovella/r2frida-wiki

This repo aims at providing practical examples on how to use r2frida

Size: 536 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 199 - Forks: 20

plum-umd/redexer

The Redexer binary instrumentation framework for Dalvik bytecode

Language: Smali - Size: 123 MB - Last synced at: 26 days ago - Pushed at: almost 4 years ago - Stars: 166 - Forks: 33

wspr-ncsu/visiblev8

A instrumented variant of the V8 JavaScript Engine

Language: Go - Size: 680 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 163 - Forks: 36

nowsecure/airspy

AirSpy - Frida-based tool for exploring and tracking the evolution of Apple's AirDrop protocol implementation on i/macOS, from the server's perspective. Released during BH USA 2019 Training https://www.nowsecure.com/event/advanced-frida-and-radare-a-hackers-delight/

Language: TypeScript - Size: 397 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 147 - Forks: 13

JetBrains/ruby-type-inference

Dynamic definitions and types provider for ruby static analysis

Language: Kotlin - Size: 1.66 MB - Last synced at: 18 days ago - Pushed at: over 5 years ago - Stars: 135 - Forks: 7

brainsmoke/ptrace-burrito

a friendly wrapper around ptrace

Language: C - Size: 155 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 132 - Forks: 7

Fleynaro/SDA

SDA is a rich cross-platform tool for reverse engineering that focused firstly on analysis of computer games. I'm trying to create a mix of the Ghidra, Cheat Engine and x64dbg. My tool will combine static and dynamic analysis of programs. Now SDA is being developed.

Language: C++ - Size: 63.3 MB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 131 - Forks: 14

Xuhpclab/DrCCTProf

DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.

Language: C - Size: 2.37 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 115 - Forks: 37

codelion/pathgrind

Path based Dynamic Analysis

Language: C - Size: 34.8 MB - Last synced at: about 1 year ago - Pushed at: about 8 years ago - Stars: 110 - Forks: 67

kieker-monitoring/kieker

Kieker is an observability framework, that consists of an monitoring and tracing agent, and compatible analysis tools

Language: Java - Size: 670 MB - Last synced at: 20 days ago - Pushed at: about 1 month ago - Stars: 106 - Forks: 43

trailofbits/on-edge πŸ“¦

A library for detecting certain improper uses of the "Defer, Panic, and Recover" pattern in Go programs

Language: Go - Size: 60.5 KB - Last synced at: 11 months ago - Pushed at: over 5 years ago - Stars: 97 - Forks: 3

t0thkr1s/frida

Frida scripts for mobile application dynamic-analysis.

Language: Python - Size: 208 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 89 - Forks: 28

ValdonVitija/pyggester

Elevate your 🐍 code with optimal data structure recommendations from pyggester.

Language: Python - Size: 1.25 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 87 - Forks: 5

iamtorsten/SherlockElf

SherlockElf is a powerful tool designed for both static and dynamic analysis of Android ELF binaries and dynamic iOS Macho-O binaries (experimental).

Language: Python - Size: 178 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 85 - Forks: 16

assafcarlsbad/efi_dxe_emulator

EFI DXE Emulator and Interactive Debugger

Language: C - Size: 496 KB - Last synced at: 5 days ago - Pushed at: about 5 years ago - Stars: 85 - Forks: 11

osssanitizer/maloss

Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages

Language: Java - Size: 765 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 81 - Forks: 22

talvos/talvos

Talvos is a dynamic-analysis framework and debugger for Vulkan/SPIR-V programs.

Language: C++ - Size: 943 KB - Last synced at: 10 months ago - Pushed at: almost 6 years ago - Stars: 73 - Forks: 7

stefan2200/aparoid

Static and dynamic Android application security analysis

Language: Python - Size: 5.28 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 71 - Forks: 15

user1342/AutoCorpus

AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.

Language: Python - Size: 390 KB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 70 - Forks: 10

OtherDevOpsGene/zap-sonar-plugin

Integrates OWASP Zed Attack Proxy reports into SonarQube

Language: HTML - Size: 1.42 MB - Last synced at: 7 days ago - Pushed at: over 1 year ago - Stars: 70 - Forks: 32

miwong/IntelliDroid

A targeted input generator for Android that improves the effectiveness of dynamic malware analysis.

Language: Java - Size: 68.2 MB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 57 - Forks: 29

XiphosResearch/phuzz

Find exploitable PHP files by parameter fuzzing and function call tracing

Language: Python - Size: 44.9 KB - Last synced at: about 1 year ago - Pushed at: over 8 years ago - Stars: 57 - Forks: 16

yugr/sortcheck

Tool for detecting violations of ordering axioms in qsort/bsearch callbacks.

Language: C - Size: 252 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 52 - Forks: 4

Milo-D/libvmcu-Virtual-MCU-Library

A Library for Static and Dynamic Analysis of AVR binaries.

Language: C - Size: 13.1 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 51 - Forks: 3

Dado1513/PAPIMonitor

Python API Monitor for Android apps

Language: JavaScript - Size: 48.8 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 48 - Forks: 9

mbsim-env/mbsim

A multi-body simulation software

Language: C++ - Size: 56.1 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 47 - Forks: 18

SecurityUniversalOrg/SecuSphere

Efficient DevSecOps

Language: HTML - Size: 8.72 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 47 - Forks: 6

Reza-saeedi/Malware-Detection-Tools

A list of awesome malware detection tools

Size: 106 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 45 - Forks: 9

Space-Robotics-Laboratory/SpaceDyn

The Spacedyn is a library for the kinematic and dynamic analysis and simulation of articulated multi-body systems with a moving base written as MATLAB toolbox or C++ library. Examples of such systems are a satellite with mechanical appendages, a free-flying space robot, a wheeled mobile robot, and a walking robot, all of which make motions in the environment with or without gravity.

Language: C++ - Size: 11.7 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 44 - Forks: 10

EZForever/PEDoll

Program behavior analyzer for Win32/Win64.

Language: C# - Size: 451 KB - Last synced at: 12 days ago - Pushed at: over 4 years ago - Stars: 43 - Forks: 9

decaf-project/Droidscope

A dynamic analysis platform for Android

Language: C++ - Size: 172 MB - Last synced at: 6 months ago - Pushed at: almost 6 years ago - Stars: 42 - Forks: 12

dynaroars/dig

DIG is a numerical invariant generation tool. It infers program invariants or properties over (i) program execution traces or (ii) program source code. DIG supports many forms of numerical invariants, including nonlinear equalities, octagonal and interval properties, min/max-plus relations, and congruence relations.

Language: Python - Size: 80.7 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 41 - Forks: 6

amaelkady/FM-2D

Open-source MATLAB-based computational platform for modeling and analyzing steel frame buildings in OpenSEES.

Language: Tcl - Size: 495 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 40 - Forks: 22

mohamedbenchikh/MDML

Malware Detection using Machine Learning (MDML)

Language: Python - Size: 2.38 MB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 40 - Forks: 7

nowsecure/r2frida-book

The radare2 + frida book for Mobile Application assessment

Language: CSS - Size: 429 KB - Last synced at: about 1 month ago - Pushed at: over 6 years ago - Stars: 40 - Forks: 6

AbertayMachineLearningGroup/CryptoKnight

Cryptographic Dataset Generation & Modelling Framework

Language: Python - Size: 13.6 MB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 38 - Forks: 12

konrad-jamrozik/droidmate πŸ“¦

DroidMate is an automated GUI execution generator for Android apps.

Language: Groovy - Size: 34.6 MB - Last synced at: over 1 year ago - Pushed at: about 5 years ago - Stars: 38 - Forks: 24

CYB3RMX/MalwareAnalysis101

Some malware samples or suspicious files I found and their reports.

Size: 27.2 MB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 37 - Forks: 5

ytsutano/jitana

A graph-based static-dynamic hybrid DEX code analysis tool

Language: C++ - Size: 556 KB - Last synced at: about 2 years ago - Pushed at: about 7 years ago - Stars: 37 - Forks: 10

takashi-ishio/selogger

(Near-)omniscient debugging/tracing/logging tool for Java

Language: Java - Size: 1.63 MB - Last synced at: 5 months ago - Pushed at: 7 months ago - Stars: 36 - Forks: 8

brainsmoke/minemu

Minemu is a minimal emulator for dynamic taint analysis ( this is a mirror of https://minemu.org/code/minemu.git )

Language: C - Size: 1.48 MB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 36 - Forks: 16

Timboy67678/ReClass.NET-KernelPlugin

A simple kernel-level plugin for ReClass.NET

Language: C - Size: 39.1 KB - Last synced at: 20 days ago - Pushed at: about 7 years ago - Stars: 36 - Forks: 9

Berkeley-Correctness-Group/DLint

Runtime checker for JS coding practices

Language: JavaScript - Size: 19 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 35 - Forks: 1

Colton1skees/WinTTD

Reverse engineered API for Microsoft's Time Travel Debugger

Language: C++ - Size: 753 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 34 - Forks: 7

grant-h/ShannonEE πŸ“¦

FirmWire has replaced ShannonEE. OLD: A dynamic analysis environment for Samsung's Shannon baseband.

Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 34 - Forks: 6

AmirHosseinNamadchi/OpenSeesPy-Examples

This is a more pythonic implementation of OpenSeesPy library to model and analyze structural problems in Jupyter notebooks

Language: Jupyter Notebook - Size: 2.23 MB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 30 - Forks: 14

hakbot/hakbot-origin-controller πŸ“¦

Vendor-Neutral Security Tool Automation Controller (over REST)

Language: Java - Size: 3.17 MB - Last synced at: almost 2 years ago - Pushed at: almost 6 years ago - Stars: 30 - Forks: 18

vinayakumarr/Android-Malware-Detection

Android malware detection using static and dynamic analysis

Language: Python - Size: 9.77 KB - Last synced at: over 1 year ago - Pushed at: about 6 years ago - Stars: 29 - Forks: 15

nowsecure/mjolner

Cycript backend powered by Frida.

Language: JavaScript - Size: 65.4 KB - Last synced at: 6 days ago - Pushed at: almost 4 years ago - Stars: 25 - Forks: 5

zyrikby/StaDynA

StaDynA: Addressing the Problem of Dynamic Code Updates in the Security Analysis of Android Applications

Size: 8.79 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 23 - Forks: 10

vykt/ptrscan

Pointer chain scanner for Linux.

Language: C++ - Size: 213 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 22 - Forks: 1

0xcpu/Pin-ApiTracer

Updated version of ApiTracer Pin tool

Language: C++ - Size: 11.7 KB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 22 - Forks: 8