fmresearchnovak / stigma
Stigma instruments the Smali assembly code of commodity Android applications in order to implement dynamic information flow tracking.
☆10Updated this week
Alternatives and similar repositories for stigma:
Users that are interested in stigma are comparing it to the libraries listed below
- Ghidra P-Code emulation and static LLVM lifting in Python☆31Updated 3 years ago
- Aarch64 architecture plugin☆85Updated last year
- Dalvik bytecode disassembler and graph view☆66Updated 10 months ago
- Hexagon processor module for IDA Pro disassembler☆18Updated 2 years ago
- DroidGuard VM Samples☆49Updated 2 years ago
- ☆64Updated 6 months ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆32Updated 3 years ago
- Slim dockerized Android ndk☆11Updated 2 years ago
- DxFx is a proof-of-concept DJI Pilot unpacker☆37Updated last year
- CVE-2024-0044☆10Updated 7 months ago
- ☆56Updated last year
- Hexagon decompiler for Ghidra☆46Updated 3 years ago
- A modular and extendable Python tool for emulating simple SMALI code.☆86Updated 11 months ago
- ARMv7 architecture plugin☆40Updated last year
- Binary Ninja plugin to clean up some common obfuscation techniques.☆20Updated 4 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆66Updated 5 years ago
- Symbolic executor for Binary Ninja's MLIL☆22Updated 6 months ago
- ☆20Updated 2 years ago
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.☆19Updated last year
- Tool for generating Memory.scan() compatible instruction search patterns☆14Updated 2 years ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 6 months ago
- jni.h compiled for Ghidra☆78Updated 5 years ago
- A collection of my Ghidra scripts☆96Updated last year
- Higher-level Python interface for frida☆22Updated 11 months ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆64Updated 6 months ago
- sud - a su daemon for corellium devices☆29Updated 3 years ago
- Fuzzing framework to target native components of android applications☆19Updated 2 years ago
- A tool to extract the DEX file from ODEX compiled ahead of time version.☆11Updated 3 years ago
- ☆42Updated 11 months ago
- Run `strace` on program that is under another debugger☆17Updated last year