fmresearchnovak / stigmaLinks
Stigma instruments the Smali assembly code of commodity Android applications in order to implement dynamic information flow tracking.
☆11Updated 2 weeks ago
Alternatives and similar repositories for stigma
Users that are interested in stigma are comparing it to the libraries listed below
Sorting:
- DroidGuard VM Samples☆64Updated 3 years ago
- Plugins for reversing android apps in JEB☆77Updated last year
- jni.h compiled for Ghidra☆89Updated 5 years ago
- Android Dex disassembler and Binary Ninja plugin☆67Updated 3 months ago
- Tool aimed to provide a binary analysis of different file formats through the use of an Intermmediate Representation.☆144Updated last year
- Hexagon decompiler for Ghidra☆49Updated 3 years ago
- ☆80Updated last year
- Hexagon processor module for IDA Pro disassembler☆19Updated 3 years ago
- ☆27Updated 5 years ago
- Slim dockerized Android ndk☆12Updated 2 years ago
- A collection of my Ghidra scripts☆98Updated 2 years ago
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆69Updated 3 years ago
- Aarch64 architecture plugin☆84Updated last year
- Repository for a library focused on binary analysis (mainly for Java related bytecodes)☆44Updated last month
- ☆22Updated 3 years ago
- DxFx is a proof-of-concept DJI Pilot unpacker☆39Updated last year
- Ghidra Wasm plugin with disassembly and decompilation support☆64Updated 2 years ago
- Dalvik bytecode disassembler and graph view☆65Updated last year
- A very minimalist smali emulator that could be used to "decrypt" obfuscated strings☆102Updated 8 years ago
- Tool for generating Memory.scan() compatible instruction search patterns☆14Updated 3 years ago
- ☆50Updated last year
- An IntelliJ IDEA plugin for working on Ghidra Extensions.☆104Updated last year
- CVE-2024-0044☆12Updated last year
- An binary-to-LLVM IR lifter that leverages Ghidra's IR and analysis☆226Updated 5 years ago
- Katalina is like Unicorn but for Dalvik bytecode. It provides an environment that can execute Android bytecode one instruction at a time.☆150Updated last year
- Loadable Kernel Module for Android☆74Updated 5 years ago
- A graph-based static-dynamic hybrid DEX code analysis tool☆39Updated 7 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆75Updated last year
- A tool to extract the DEX file from ODEX compiled ahead of time version.☆11Updated 4 years ago
- Files used to resolve the r2pay challenge☆53Updated 5 years ago