Jordan Samhi (JordanSamhi)

JordanSamhi

Geek Repo

Company:CISPA – Helmholtz Center for Information Security

Location:Saarbrücken, Germany

Home Page:https://jordansamhi.com

Twitter:@JordanSamhi

Github PK Tool:Github PK Tool

Jordan Samhi's repositories

Language:JavaLicense:Apache-2.0Stargazers:22Issues:6Issues:10

ic3

IC3: Inter-Component Communication Analysis in Android

Language:JavaLicense:Apache-2.0Stargazers:6Issues:1Issues:0

RAICC

RAICC finds Atypical way to perform ICC in Android applications.

Language:JavaLicense:LGPL-2.1Stargazers:6Issues:2Issues:4
License:GPL-3.0Stargazers:5Issues:4Issues:0

TSOpen

Open implementation of TriggerScope

Language:JavaLicense:LGPL-2.1Stargazers:5Issues:1Issues:1

AndroBomb

A tool to automatically infect Android apps with logic bombs

Android-platforms

Compilation of android.jar files corresponding to different platform version (stubs and full)

APKCOVID

A First Look at Android Applications related to Covid-19

coal

COAL Constant Propagation Solver

Language:JavaLicense:Apache-2.0Stargazers:2Issues:1Issues:0

Difuzer

Static Logic Bomb Detector in Android apps

Language:JavaLicense:Apache-2.0Stargazers:2Issues:2Issues:1

TriggerZoo

A dataset of Android apps infected with logic bombs

License:Apache-2.0Stargazers:2Issues:3Issues:0
Language:JavaLicense:LGPL-2.1Stargazers:1Issues:2Issues:0

Tools

Pre-built tools

acvtool

ACVTool (Android Code Coverage Tool) is a tool to measure fine-grained code coverage of 3rd-party Android apps.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-public-datasets

A topic-centric list of HQ open datasets.

License:MITStargazers:0Issues:0Issues:0

bib

Just bibtex entries used throughout my research work

Language:TeXLicense:MITStargazers:0Issues:2Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CogniCrypt

CogniCrypt is an Eclipse plugin that supports Java developers in using Java Cryptographic APIs.

Language:JavaLicense:EPL-2.0Stargazers:0Issues:1Issues:0

DroidBench

A micro-benchmark suite to assess the stability of taint-analysis tools for Android

Language:JavaStargazers:0Issues:0Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

javaparser

Java 1-15 Parser and Abstract Syntax Tree for Java, including preview features to Java 13

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mariana-trench

Our security focused static analysis tool for Android and Java applications.

Language:C++License:MITStargazers:0Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

Scalpel

Scalpel: A Python Program Analysis Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

soot

Soot - A Java optimization framework

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0