Biniam F. Demissie (biniamf)

biniamf

Geek Repo

Company:UniTN & FBK

Location:Trento, Italy

Home Page:https://biniamdemissie.com

Twitter:@biniamfisseha

Github PK Tool:Github PK Tool

Biniam F. Demissie's repositories

data_obfuscation

Data Obfuscation for C/C++ Code Based on Residue Number Coding (RNC)

evrp

This is a virus removal (protection) tool for a virus commonly known as "Dulla virus" and several weeks later by A/V vendors Win32.Agent.cb. Motivation of the work: even though this PE infector is very dangerous and was stealthily spreading fast, the major A/V companies failed to respond to this threat. Hence, needed to make own removal and protection tool.

Language:CLicense:MITStargazers:2Issues:2Issues:0

firebase-checker

An Android static analysis tool as an Android Studio plugin to check the status of the Firebase database access control that is in use by the app under development

Language:JavaStargazers:1Issues:2Issues:0

utorrent_irc_bot

This is an IRC Chat Bot remote controller for uTorrent.

Language:CLicense:MITStargazers:1Issues:2Issues:0
Language:ShellStargazers:0Issues:2Issues:0

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:0Issues:2Issues:0

apk-mitm

🤖 A CLI application that prepares Android APK files for HTTPS inspection

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

ARP-RootKit

An open source rootkit for the Linux Kernel to develop new ways of infection/detection.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ARTist

ARTist's core implementation meant to be included in the art project. Provides ARTist APIs and boilerplate code for modules.

Language:C++License:NOASSERTIONStargazers:0Issues:2Issues:0

awesome-static-analysis

A curated list of static analysis tools, linters and code quality checkers for various programming languages

Stargazers:0Issues:2Issues:0

binary-samples

Samples of binary with different formats and architectures. A test suite for your binary analysis tools.

Language:MakefileLicense:MITStargazers:0Issues:2Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:0Issues:2Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:1Issues:0

ella

Binary Instrumentation of Android Apps

Language:JavaStargazers:0Issues:2Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

linux_keylogger

X11 based Linux keylogger

Language:CStargazers:0Issues:2Issues:0

malware-research

Samples, research and documents about any kind of malware and misc source which should be released for the public

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:1Issues:0

porosity

Decompiler for Blockchain-based Ethereum Smart-Contracts

Language:C++Stargazers:0Issues:0Issues:0

PREV

https://biniamf.github.io/PREV/

Language:HTMLStargazers:0Issues:2Issues:0

rar_store

Implementation of the RAR (Roshal Archive) file STORE in C (Windows). Can easily be ported to Unix systems.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

rootkit.com

Mirror of users section of rootkit.com

Language:PascalStargazers:0Issues:2Issues:0

simplify

Generic Android Deobfuscator

Language:JavaLicense:NOASSERTIONStargazers:0Issues:2Issues:0

sootexamples

Towards creating ready-to-run examples from "A Survivor's Guide to Java Program Analysis with Soot" and Vallee-Rai's Master's thesis

Language:JavaStargazers:0Issues:2Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0