chicharitomu14's repositories

AndScanner

This is the project for the paper “Large-scale Security Measurements on the Android Firmware Ecosystem” in ICSE2022

Language:CStargazers:33Issues:6Issues:0

SootUp

A new version of Soot with a completely overhauled architecture

Language:JavaLicense:LGPL-2.1Stargazers:1Issues:0Issues:0

TPLite

ISSTA'23 - Third-party Library Dependency for Large-scale SCA in the C/C++ Ecosystem: How Far Are We?

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

AndroidInfo

Get latest Android versions, permissions, and API-Permission mappings

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:OpenEdge ABLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

DeGPT

(NDSS 2024) Optimizing Decompiler Output with LLM

Stargazers:0Issues:0Issues:0

docker-android

Android in docker solution with noVNC supported and video recording

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DRA

[USENIX Security'24] Official repository of "Making Them Ask and Answer: Jailbreaking Large Language Models in Few Queries via Disguise and Reconstruction"

License:MITStargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux/Android x86_64/Aarch64.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzz4all

🌌️Fuzz4All: Universal Fuzzing with Large Language Models

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

GPT-Expr

Assisting Static Analysis with Large Language Models: A ChatGPT Experiment

Stargazers:0Issues:0Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Hopper

Hopper is a tool for generating fuzzing test cases for libraries automatically using interpretative fuzzing.

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LIBLOOM

Android Third-Party-Libraries Detector which is resilient to non-structure-preserving obfuscations.

Language:JavaStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

LLM4Decompile

Reverse Engineering: Decompiling Binary Code with Large Language Models

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MiniTracker

MiniTracker: Large-Scale Sensitive Information Tracking in Mini Apps.

Language:TypeScriptStargazers:0Issues:1Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NestFuzz

A structure-aware grey box fuzzer based on modeling the input processing logic.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

oss-fuzz-gen

LLM powered fuzzing via OSS-Fuzz.

License:Apache-2.0Stargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RILDefender

RILDefender: An Android Mobile Privacy Protection Service Against SMS Exploits

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sdk

Get results of binaryai.cn using our SDK

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vArmor

vArmor is a cloud native container sandbox based on LSM. It includes multiple built-in protection rules that are ready to use out of the box.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

WhitzardBench-2024A

复旦白泽大模型安全基准测试集(2024年夏季版)

Stargazers:0Issues:0Issues:0