pypemaker

pypemaker

Geek Repo

Github PK Tool:Github PK Tool

pypemaker's starred repositories

find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:2251Issues:91Issues:434

otel-profiling-agent

The production-scale datacenter profiler (C/C++, Go, Rust, Python, Java, NodeJS, .NET, PHP, Ruby, Perl, ...)

Language:CLicense:Apache-2.0Stargazers:2183Issues:26Issues:32

flare-ida

IDA Pro utilities from FLARE team

Language:PythonLicense:Apache-2.0Stargazers:2177Issues:155Issues:56

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:2127Issues:28Issues:39

bap

Binary Analysis Platform

Language:OCamlLicense:MITStargazers:2039Issues:93Issues:492

bincat

Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection

Frida-Labs

The repo contains a series of challenges for learning Frida for Android Exploitation.

License:MITStargazers:841Issues:8Issues:0

Workshops

Workshops organized to introduce students to security, AI, blockchain, AR/VR, hardware and software

Language:Jupyter NotebookLicense:MITStargazers:368Issues:8Issues:2

ARTful

The ARTful library for dynamically modifying the Android Runtime

Language:C++License:Apache-2.0Stargazers:297Issues:5Issues:1

BinDiffHelper

Ghidra Extension to integrate BinDiff for function matching

reverse-engineering-workshop

Slides & Hands-on for the reverse engineering workshop

pyhidra

Pyhidra is a Python library that provides direct access to the Ghidra API within a native CPython interpreter using jpype.

Language:PythonLicense:NOASSERTIONStargazers:158Issues:8Issues:29

Katalina

Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.

Language:PythonLicense:MITStargazers:129Issues:4Issues:2

ghidrecomp

Python Command-Line Ghidra Decompiler

Language:PythonLicense:GPL-3.0Stargazers:83Issues:2Issues:18

ghidra_scripts

Ghidra scripts for malware analysis

Language:PythonStargazers:82Issues:6Issues:0

android_emulators_for_reverse_engineers

A guide to choosing between different Android Emulator options for Reverse Engineers

DoubleX

Statically Detecting Vulnerable Data Flows in Browser Extensions at Scale

Language:PythonLicense:AGPL-3.0Stargazers:63Issues:4Issues:5

idapcode

IDA plugin displaying the P-Code for the current function

Language:PythonStargazers:62Issues:15Issues:0

IDAPatternSearch

IDAPatternSearch adds a capability of finding functions according to bit-patterns into the well-known IDA Pro disassembler based on Ghidra’s function patterns format.

Language:PythonLicense:MITStargazers:59Issues:5Issues:0

cve-north-stars.github.io

Leveraging CVEs as North Stars in vulnerability discovery and comprehension.

Language:HTMLLicense:CC-BY-4.0Stargazers:55Issues:1Issues:4
Language:PythonLicense:Apache-2.0Stargazers:42Issues:6Issues:0

Droidscope

A dynamic analysis platform for Android

PracticalPCode

Practical P-Code examples

Language:CLicense:MITStargazers:41Issues:5Issues:0

fast_cd_menu

a super cd command created by bash script to show cd history in menu.

secREtary

The Reverse Engineering Assistant of your dreams

Language:C++License:MITStargazers:29Issues:12Issues:5

headless_scripts

Headless Scripts for Ghidra's Headless Analyzer written in Python

Language:PythonLicense:MITStargazers:28Issues:4Issues:0

SVF-Teaching

Learning and Teaching Software Analysis and Verification via SVF

ghidra-iboot

Ghidra loader for decrypted iBoot, LLB, iBEC, iBSS and SecureROM images

Language:JavaLicense:MITStargazers:17Issues:2Issues:0

ghidra-pyhidra-callgraphs

A demo repo to graph calling and called functions flexing Ghidra's FlatProgramAPI via Pyhidra

Language:PythonLicense:GPL-3.0Stargazers:14Issues:1Issues:1