An open API service providing repository metadata for many open source software ecosystems.

Topic: "dynamic-analysis"

SecureStackCo/actions-exposure

A GitHub Action that scans your public web applications after every deployment. Add this to your dev, staging and prod steps and SecureStack will make sure that what you've just deployed is secure and meets your requirements.

Size: 1.76 MB - Last synced at: about 1 year ago - Pushed at: almost 2 years ago - Stars: 21 - Forks: 5

miwong/tiro

TIRO - A hybrid iterative deobfuscation framework for Android applications

Language: Java - Size: 61.2 MB - Last synced at: about 2 years ago - Pushed at: almost 7 years ago - Stars: 20 - Forks: 10

fortify/WebInspectAutomation

Sample Python script for automating WebInspect scans and pushing results to SSC

Language: Python - Size: 5.54 MB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 19 - Forks: 12

guardrails/guardrails

Language: ActionScript - Size: 8.61 MB - Last synced at: about 1 year ago - Pushed at: over 7 years ago - Stars: 19 - Forks: 4

leifeld/btergm

Temporal Exponential Random Graph Models by Bootstrapped Pseudolikelihood

Language: R - Size: 762 KB - Last synced at: 13 days ago - Pushed at: 2 months ago - Stars: 18 - Forks: 10

CybercentreCanada/assemblyline-service-cuckoo 📦

Assemblyline 4 Malware detonation service (Cuckoo)

Language: Python - Size: 1.84 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 5

yugr/sighandlercheck

Proof-of-concept tool for checking signal handlers for reentrancy issues.

Language: C - Size: 42 KB - Last synced at: about 1 month ago - Pushed at: almost 5 years ago - Stars: 18 - Forks: 2

fhboswell/llvm-analysis-and-transform-passes

LLVM passes with usage instructions

Language: C++ - Size: 693 KB - Last synced at: almost 2 years ago - Pushed at: about 8 years ago - Stars: 18 - Forks: 0

Correia-jpv/fucking-awesome-malware-analysis

Defund the Police. With repository stars⭐ and forks🍴

Size: 535 KB - Last synced at: 5 days ago - Pushed at: about 1 month ago - Stars: 17 - Forks: 2

dzervas/frinja Fork of c3r34lk1ll3r/BinRida

Frida plugin for Binary Ninja

Language: Python - Size: 156 KB - Last synced at: 7 days ago - Pushed at: 4 months ago - Stars: 17 - Forks: 3

sandworm-hq/sandworm-jest

Security Snapshot Testing Inside Your Jest Test Suite 🪱

Language: JavaScript - Size: 424 KB - Last synced at: about 7 hours ago - Pushed at: over 2 years ago - Stars: 17 - Forks: 1

AmrAshraf/AndroShield

An ASP.NET web application that responsible of detecting and reporting vulnerabilities in android applications by static and dynamic analysis methodologies.

Language: C++ - Size: 288 MB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 17 - Forks: 5

AndreaNaspi/WhiteRabbitTracker

WhiteRabbitTracker: Analyzing malware evasions with information flow tracking

Language: C++ - Size: 1.08 MB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 17 - Forks: 1

SoftwareObservatorium/lasso

LASSO - A Large-Scale Software Observatorium for the Dynamic Selection, Analysis and Comparison of Software

Language: Java - Size: 27.5 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 16 - Forks: 2

PatrikAAberg/dmce

Did My Code Execute - C/C++ source code level tracer

Language: Python - Size: 963 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 16 - Forks: 8

Invizory/taintflow

TaintFlow, a framework for JavaScript dynamic information flow analysis.

Language: TypeScript - Size: 141 KB - Last synced at: 10 months ago - Pushed at: over 2 years ago - Stars: 16 - Forks: 4

yugr/sortcheckxx

Tool for detecting violations of ordering axioms in STL comparators

Language: C++ - Size: 121 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 15 - Forks: 2

yugr/valgrind-preload

LD_PRELOAD-able library which runs all spawned processes under Valgrind.

Language: C - Size: 62.5 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 15 - Forks: 1

Berkeley-Correctness-Group/JITProf Fork of ksen007/jalangi2analyses

Analyses repository for Jalangi2

Language: JavaScript - Size: 564 KB - Last synced at: almost 2 years ago - Pushed at: over 7 years ago - Stars: 15 - Forks: 3

listendev/action

Proactive security monitoring and threat detection in CI/CD

Language: TypeScript - Size: 2.58 MB - Last synced at: 17 days ago - Pushed at: about 2 months ago - Stars: 14 - Forks: 0

ynori7/credential-detector

An easy-to-use and highly configurable tool that allows you to scan projects to detect potentially hard-coded credentials.

Language: Go - Size: 165 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 13 - Forks: 3

amaelkady/II-DAP

IIDAP is a standalone MATLAB-based software capable of performing a variety of dynamic analysis procedures ranging from simple response history analysis to response spectrum and incremental dynamic analyses on single degree-of-freedom systems (SDoF). IIDAP includes a wide-ranging library of SDoF system models ranging from simple non-deteriorating linear and bilinear models to state-of-the-art deteriorating bilinear pinched and peak-oriented responses. A seismic hazard module is also included for the quantification of collapse risk. IIDAP is highly beneficial for both educational and research purposes.

Size: 26.7 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 13 - Forks: 3

cesaro/dpu

Dynamic analysis of multithreaded C programs

Language: C - Size: 61.1 MB - Last synced at: 6 days ago - Pushed at: over 5 years ago - Stars: 13 - Forks: 3

paulveillard/cybersecurity-dast

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Dynamic Application Security Testing (DAST) Tools.

Size: 21.5 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 12 - Forks: 3

0x0abd/Dbgereum

EVM debugger

Language: Python - Size: 1.93 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 12 - Forks: 0

CybercentreCanada/assemblyline-service-cape

Assemblyline 4 Malware detonation service (CAPEv2)

Language: Python - Size: 2.14 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 11 - Forks: 3

andrehora/spotflow

Runtime analysis for Python programs

Language: Python - Size: 501 KB - Last synced at: 14 days ago - Pushed at: 12 months ago - Stars: 11 - Forks: 1

paulveillard/cybersecurity-dynamic-analysis

An ongoing & curated collection of awesome vulnerability scanning software, libraries and frameworks, best guidelines and technical resources and most important dynamic application security testing (DAST)

Size: 549 KB - Last synced at: about 2 months ago - Pushed at: about 3 years ago - Stars: 11 - Forks: 2

KaitaiD/FEM-beam-model-dynamic-analysis

2D/3D Finite Element (FEM) beam model using Newmark Method for dynamic analysis

Language: MATLAB - Size: 172 KB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 11 - Forks: 4

Berkeley-Correctness-Group/Jalangi-Berkeley

Doing research on top of Jalangi

Language: JavaScript - Size: 51.4 MB - Last synced at: almost 2 years ago - Pushed at: over 8 years ago - Stars: 11 - Forks: 3

Asichurter/APISeqFewShot

FewShot Malware Classification based on API call sequences, also as code repo for "A Novel Few-Shot Malware Classification Approach for Unknown Family Recognition with Multi-Prototype Modeling" paper.

Language: Python - Size: 3.06 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 0

PRL-PRG/R-dyntrace

A Dynamic tracing framework for R

Language: CSS - Size: 136 MB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 10 - Forks: 5

FlashSQL/mongo-mssd

Optimize MongoDB with multi-streamed SSD (published paper in EDB 2017, accepted paper in JISA Journal 2018)

Language: C++ - Size: 27.9 MB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 10 - Forks: 7

mawg0ud/InvisMalware

A Malware Evasion Technique, shellcode generation, syntax modification, anti-dynamic analysis & PE header modification.

Language: Python - Size: 647 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 9 - Forks: 3

yugr/DirtyFrame

A prototype tool to provoke uninitilized data errors by filling stack frames with garbage in prologue

Language: Python - Size: 42 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 9 - Forks: 1

cosmic-heart/AI-Malware-System

Fast API Endpoint!. This project examines, analyses the malware statically & dynamically using conventional strategies and also apply machine learning algorithms lke lightgbm, svm and deep learning algorithms like CoAtNet, LSTM. FrontEnd App is Antivirus built on Tauri

Language: Python - Size: 4.08 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 9 - Forks: 0

mattzeunert/Object-History-Debugger

See where an object's property values were assigned, plus a history of past values.

Language: JavaScript - Size: 2.45 MB - Last synced at: 3 days ago - Pushed at: almost 8 years ago - Stars: 9 - Forks: 1

nevioo1337/Unmapper

Unmapper is a powerful tool that allows you to easily dump mapped PE files by hooking WriteProcessMemory.

Language: C - Size: 379 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 8 - Forks: 3

LoLab-MSM/pydyno

Tool that uses tropical algebra concepts to 'decompose' species trajectories in the protein-protein interactions that drive changes of concentration in time

Language: Jupyter Notebook - Size: 30.5 MB - Last synced at: 10 days ago - Pushed at: 8 months ago - Stars: 8 - Forks: 1

milahu/nix-eval-js

nix interpreter in javascript

Language: JavaScript - Size: 2.45 MB - Last synced at: 21 days ago - Pushed at: about 1 year ago - Stars: 8 - Forks: 1

andreendo/noderacer

A dynamic race detector with guided execution for Node.js applications http://www.brics.dk/noderacer

Language: JavaScript - Size: 350 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 8 - Forks: 2

TartarusLabs/tsukumogami

Suite of web browser fuzzing tools aimed at optimising code coverage. Test case generation from a built-in Context-Free Grammar, mutation fuzzing from a corpus of scraped web pages, DOM fuzzing and more.

Language: Python - Size: 1.28 MB - Last synced at: 10 months ago - Pushed at: about 3 years ago - Stars: 8 - Forks: 0

YaelBenShalom/Motorized-Prosthetic-Arm

Designing, building and controlling a motorized prosthetic arm

Language: Jupyter Notebook - Size: 1.06 GB - Last synced at: almost 2 years ago - Pushed at: about 3 years ago - Stars: 8 - Forks: 3

OTARIS/FirmwareCheck

Automated dynamic security analysis by emulation of IoT firmware images in CI-pipelines.

Language: Python - Size: 106 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 8 - Forks: 0

malus-security/kobold

Kobold: Evaluating Decentralized Access Control for Remote NSXPC Methods on iOS

Language: Objective-C - Size: 84.3 MB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 8 - Forks: 1

mbdevpl/static-typing

Add static type information into Python abstract syntax trees.

Language: Python - Size: 153 KB - Last synced at: 30 days ago - Pushed at: almost 6 years ago - Stars: 8 - Forks: 2

paulross/typin

Python type inferencer for generating type annotations.

Language: Python - Size: 168 KB - Last synced at: about 1 month ago - Pushed at: over 7 years ago - Stars: 8 - Forks: 0

fortify/fortify.github.io

Language: HTML - Size: 906 KB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 7 - Forks: 7

yugr/debian_pkg_test

Scripts to apply code analyzers to Debian packages.

Language: Shell - Size: 158 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 7 - Forks: 1

jjanczur/Saluki

Research on Saluki - software for finding taint style vulnerabilities in a binary code

Language: TeX - Size: 8.43 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 7 - Forks: 1

srishilesh/Early-Fire-detection

Dynamic and Chromatic Analysis for Fire Detection and Alarm Raising Using Real-Time Video Analysis

Language: Python - Size: 106 MB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 7 - Forks: 2

sociam/xray

X-ray project - information controller transparency tools.

Language: JavaScript - Size: 32.4 MB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 7 - Forks: 2

yugr/DirtyPad

Clang plugin which fills structure pads to provoke buffer overflow errors

Language: C++ - Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: about 8 years ago - Stars: 7 - Forks: 0

sereneblue/frida-omni

A minimal web app to analyze Android applications with Frida

Language: Python - Size: 606 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 6 - Forks: 2

PRL-PRG/instrumentr

Instrumentation Framework for R

Language: C++ - Size: 1.38 MB - Last synced at: 10 months ago - Pushed at: almost 4 years ago - Stars: 6 - Forks: 1

Mobile-IoT-Security-Lab/3PDroid-public

3PDroid is a Python tool for verifying if an Android app complies with the Google Play privacy guidelines.

Language: Python - Size: 77.6 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 5

haehyun/dexMon

Language: C++ - Size: 5.7 MB - Last synced at: about 2 years ago - Pushed at: over 6 years ago - Stars: 6 - Forks: 3

secjey/dynamic-firmware-analysis

This tool automates firmware analysis tasks such as the extraction or emulation process of firmware images based on the Firmadyne system.

Language: Python - Size: 15.6 KB - Last synced at: over 1 year ago - Pushed at: almost 8 years ago - Stars: 6 - Forks: 2

ptidejteam/ptidej-Ptidej

The Ptidej tool suite to evaluate and enhance the quality of object-oriented programs, promoting the use of patterns, at the language-, design-, or architectural-levels

Language: Java - Size: 1.01 GB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 5 - Forks: 6

acizmarik/sharpdetect

Dynamic analysis framework for .NET programs

Language: C++ - Size: 1.29 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 5 - Forks: 0

pbrucla/obuhersys

Obuhersys is a dynamic analysis framework for detecting cryptographic API misuses in NodeJS software.

Language: JavaScript - Size: 361 KB - Last synced at: 7 months ago - Pushed at: 9 months ago - Stars: 5 - Forks: 0

Capgemini/xrm-solutionaudit

This is an open-source project which aims to facilitate the audit of Dynamics 365 components within managed solutions.

Language: C# - Size: 2.06 MB - Last synced at: 12 days ago - Pushed at: 10 months ago - Stars: 5 - Forks: 3

dynaroars/dynaplex

A tool for inferring program complexity, e.g., O(nlogn), O(n^2), O(2^n). Dynaplex uses dynamic analysis to infer recurrence relations and then solve them for closed form solutions representing program complexity bounds.

Language: C++ - Size: 13.8 MB - Last synced at: 15 days ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 2

sandworm-hq/sandworm-mocha

Security Snapshot Testing Inside Your Mocha Test Suite 🪱

Language: JavaScript - Size: 239 KB - Last synced at: about 7 hours ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

ReKreker/shooker

[Cringe] Binary static injection tool

Language: Python - Size: 50.8 KB - Last synced at: 29 days ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

kristopher-pellizzi/MemTrace

Dynamic analysis tool to find memory overlaps in an executable

Language: C++ - Size: 186 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 5 - Forks: 0

K-atc/binary-analysis-using-gradient-method

勾配ベースの制約ソルバーの実装とバイナリ解析への適用

Language: Python - Size: 1.16 MB - Last synced at: almost 2 years ago - Pushed at: over 5 years ago - Stars: 5 - Forks: 1

bobbystacksmash/Construct

A cross-platform Windows Script Host emulator for dynamically analysing malicious JScript programs.

Language: JavaScript - Size: 1.22 MB - Last synced at: almost 2 years ago - Pushed at: almost 6 years ago - Stars: 5 - Forks: 2

lprat/dfa

Dynamic File analysis for malicious files (cuckoo/PIN/DynamoRIO in virtualbox dockerized)

Language: Shell - Size: 41 KB - Last synced at: about 2 years ago - Pushed at: almost 6 years ago - Stars: 5 - Forks: 1

Chainski/Terminator

Terminator is a compact utility coded in C#, designed to end processes that have RtlSetProcessIsCritical enabled.

Language: C# - Size: 3.09 MB - Last synced at: 25 days ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 1

privacy-tech-lab/gpc-android

Code and dynamic analysis scripts for GPC on Android

Language: JavaScript - Size: 100 MB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 2

woozoo73/adonistrack

Simple Java profiling tool

Language: Java - Size: 882 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 2

JacYuan1/Malware-Analysis-Project

Analyze different types of malware with the use of static and dynamic analysis techniques.

Size: 2.87 MB - Last synced at: about 2 months ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 0

li-xin-yi/program-analysis-for-sercurity-review

Language: TeX - Size: 2.49 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 4 - Forks: 0

nathanjackson/binrelay

BINRELAY: Finding race conditions on binaries with symbolic execution.

Language: Python - Size: 76.2 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 4 - Forks: 1

junorouse/donkey-dynamic-analysis-tool

Donkey Dynamic Analysis Tool (Made In China)

Language: Python - Size: 1.09 MB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 4 - Forks: 0

HCL-TECH-SOFTWARE/appscan-dast-action

A GitHub Action for running DAST scans in AppScan on Cloud

Language: PowerShell - Size: 1.48 MB - Last synced at: 3 days ago - Pushed at: 17 days ago - Stars: 3 - Forks: 3

MarekRatajczak2024/AlfaCAD

General purpose 2D Computer-Aided Design program, with extra static and dynamic analyses feature

Language: C - Size: 302 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 2

iamtorsten/IDBA

Intelligent Dynamic Binary Analysis

Language: Python - Size: 21.8 MB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 3 - Forks: 3

NVombat/Information-Stealing-Malware

A Malware which records Key-presses, Clipboard & System Information, Chrome History, Microphone Audio, Gathers File Information, Takes Screenshots & Records Video. It supports data encryption, file transfer, runtime logging and data cleanup. We have a lightweight fused obfuscation framework to evade static and dynamic analysis of anti-malware tools

Language: Python - Size: 193 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 3 - Forks: 1

sp34rh34d/CyberSeek Fork of Grupo-Kapa-7/CyberSeek

Threats analysis tool

Language: Python - Size: 73.2 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 3 - Forks: 0

4xyy/Mobile-Penetration-Testing-Tool

AI-Powered Mobile Application Penetration Testing Tool

Language: Python - Size: 3.77 MB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 3 - Forks: 0

MrT3acher/4A

Android Application Auto Analysis (4A) is a Interactive Application Security Testing (IAST) tool based on Objection and Frida.

Language: TypeScript - Size: 393 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 2

whz20024117/LoopDetectPin

A dynamic loop detection tool based on Intel Pin

Language: C++ - Size: 37.1 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 0

CodeBrig/Phenomena

Contextual source code behavior integration

Language: Groovy - Size: 1.46 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 0

letonchanh/dynamite

A dynamic analyzer for proving program termination and non-termination.

Language: Roff - Size: 44.4 MB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 3 - Forks: 4

STAMP-project/dissector

Maven plugin to collect dynamic stats from a Maven project and its test suite

Language: Java - Size: 181 KB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 3 - Forks: 0

FOGSEC/Mobile-Security-Framework-MobSF Fork of R3dFruitRollUp/Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language: Python - Size: 206 MB - Last synced at: over 1 year ago - Pushed at: over 7 years ago - Stars: 3 - Forks: 2

marinabilles/simian

A systematic black-box analysis approach for collaborative web applications.

Language: Java - Size: 5.79 MB - Last synced at: 1 day ago - Pushed at: about 8 years ago - Stars: 3 - Forks: 1

fatai-mateen/ShadowTool

This script is designed to automatically generate seed phrases and check balances for Tron networks. If a wallet with a non-zero balance is found, the wallet's information (address, mnemonic, private key, and balances) is logged and saved to a file named result.txt.

Size: 1.95 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 2 - Forks: 0

cedricg-mirror/cedricg-mirror.github.io

Static and Dynamic Analysis of Malicious Codes

Language: CSS - Size: 6.23 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 2 - Forks: 0

criogenox/C_Cpp-version_FastSim_Algo_Railway

C++ version of Kalker's FastSim algorithm, essential for railway dynamics simulations || GTest included according to the author's original provided data.

Language: C++ - Size: 91.8 KB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 2 - Forks: 0

nowsecure/NowSecure-Android-Root-Detection-Test-App

Test app for NowSecure Root Detection Bypass tutorial

Size: 3.38 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 1

ZAhmaad/Web-Storage-Taint-Analysis

Dynamic Taint Analysis for Web Storage

Language: JavaScript - Size: 958 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

davoodhanifi/MalwareDetection

Android has dominated the smartphone market and has become the most popular operating system for mobile devices. However, security threats in Android applications have also increased in lockstep with Android’s success. MalwareDetection takes full advantage of ML algorithms to detect malware and botnets in the Android platform. MalwareDetection uses both static and dynamic approaches in detecting malware. The dataset is android-botnet-2015 that available on the UNB website: https://www.unb.ca/cic/datasets/android-botnet.html

Language: Python - Size: 9.26 MB - Last synced at: 11 months ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

0xcpu/Code-coverage-analysis-tools Fork of Cr4sh/Code-coverage-analysis-tools

Code coverage analysis tools for the PIN Toolkit

Language: C++ - Size: 10.2 MB - Last synced at: over 1 year ago - Pushed at: about 7 years ago - Stars: 2 - Forks: 1

t7dela/ShadowTool

This script is designed to automatically generate seed phrases and check balances for Tron networks. If a wallet with a non-zero balance is found, the wallet's information (address, mnemonic, private key, and balances) is logged and saved to a file named result.txt.

Language: C++ - Size: 974 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 1

Asmae-Amahrouk/Malware_Analysis

Analyser un ensemble d'échantillons de logiciels malveillants pour Android en utilisant rétro-ingénierie analyse statique et dynamique afin de savoir comment ces logiciels avaient contourné les mesures de sécurité ainsi que les solutions pour corriger ces vulnérabilités

Size: 1.46 MB - Last synced at: 26 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

criogenox/B_ECC-Cpp-version_plot-capabilities_noGUI

C++ version of the EN15302 based Equivalent Conicity Calculation Program || Plot capabilities enabled || noGUI available (so far).

Language: C++ - Size: 86.9 KB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

andrehora/pathspotter

Exploring tested paths in Python programs

Language: JavaScript - Size: 12.9 MB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0