MagicKitty's repositories

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:1Issues:0

awesome-cs-books

经典编程书籍大全,涵盖:计算机系统与网络、系统架构、算法与数据结构、前端开发、后端开发、移动开发、数据库、测试、项目与团队、程序员职业修炼、求职面试等

Stargazers:0Issues:2Issues:0

awesome-java

A curated list of awesome frameworks, libraries and software for the Java programming language.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-test-automation

A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com

Stargazers:0Issues:2Issues:0

boogie

Boogie

License:MITStargazers:0Issues:0Issues:0

dependency-track

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

License:Apache-2.0Stargazers:0Issues:0Issues:0

find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

License:LGPL-3.0Stargazers:0Issues:0Issues:0

FlowDroid

FlowDroid Static Data Flow Tracker

License:LGPL-2.1Stargazers:0Issues:0Issues:0

heros

IFDS/IDE Solver for Soot and other frameworks

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

jayhorn

Static checker for Java

License:MITStargazers:0Issues:0Issues:0

license-manager

Java library for generation and validation of software licenses (forked from OddSource/java-license-manager).

License:Apache-2.0Stargazers:0Issues:0Issues:0

llvm-project

The LLVM Project is a collection of modular and reusable compiler and toolchain technologies.

License:NOASSERTIONStargazers:0Issues:0Issues:0

MagpieBridge

MagpieBridge LSP Framework --- A simple solution for your analysis IDE integration

License:EPL-2.0Stargazers:0Issues:0Issues:0

phasar

A LLVM-based static analysis framework.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

pmd

An extensible multilanguage static code analyzer.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

secucheck

Soot-based taint analysis with internal Java fluent interface for security specifications in fluentTQL implemented with MagpieBridge to support multiple IDEs.

License:MITStargazers:0Issues:0Issues:0

SecurityShepherd

Web and mobile application security training platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

sonarqubee

Continuous Inspection

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

sonarsource-sonar-java

:coffee: SonarSource Static Analyzer for Java Code Quality and Security

License:LGPL-3.0Stargazers:0Issues:0Issues:0

SootUp

A new version of Soot with a completely overhauled architecture

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

SootUp-Examples

Example code to help getting start with SootUp

License:LGPL-2.1Stargazers:0Issues:0Issues:0

SPDS

Efficient and Precise Pointer-Tracking Data-Flow Framework

License:EPL-2.0Stargazers:0Issues:0Issues:0

Tai-e

An easy-to-learn/use static analysis framework for Java

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

TaintAnalysisSootHeros

Taint analysis implementation based on Heros and Soot

Language:JavaStargazers:0Issues:1Issues:0

WALA

T.J. Watson Libraries for Analysis, with frontends for Java, Android, and JavaScript, and may common static program analyses

License:EPL-2.0Stargazers:0Issues:0Issues:0

WALA-start

a basic Gradle configuration to get started with WALA

Language:JavaLicense:EPL-1.0Stargazers:0Issues:1Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0