static-analysis

25 tools and resources

NEW

aemscan Logo

aemscan

0 (0)

A tool for scanning Adobe Experience Manager instances for potential security vulnerabilities

StaCoAn Logo

StaCoAn

0 (0)

StaCoAn is a cross-platform tool for static code analysis on mobile applications, emphasizing the identification of security vulnerabilities.

AMDH is an Android tool for automating scanning, hardening system settings, detecting malware, and protecting privacy.

Static application security testing (SAST) tool for scanning source code against security and privacy risks.

A tool for extracting static and dynamic features from Android APKs.

A simple framework for extracting actionable data from Android malware

dexmod Logo

dexmod

0 (0)

A Python tool for patching Dalvik bytecode in DEX files and assisting in Android application analysis

Holistic malware analysis platform with interactive sandbox, static analyzer, and emulation capabilities.

floss Logo

floss

0 (0)

A tool that extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.

A framework to analyze container images and gather useful information.

Argus-SAF is a static analysis framework for security vetting Android applications.

Mastiff Logo

Mastiff

0 (0)

A static analysis framework for extracting key characteristics from various file formats

A collection of setup scripts for various security research tools with installers for tools like afl, angr, barf, and more.

A static analysis tool for PE files that detects malicious behavior and provides information for manual analysis.

A static code analysis tool for parsing common data formats to detect hardcoded credentials and dangerous functions.

Innovative tool for mobile security researchers to analyze targets with static and dynamic analysis capabilities and sharing functionalities.

FlowDroid is a context-, flow-, field-, object-sensitive and lifecycle-aware static taint analysis tool for Android applications.

Integrates static APK analysis with Yara and requires re-compilation of Yara with the androguard module.

A static analysis tool for Android apps that detects malware and other malicious code

Static security code scanner (SAST) for Node.js applications with Docker support and integrations with Slack.

Clair Logo

Clair

0 (0)

An open source project for static analysis of vulnerabilities in application containers

StaDynA Logo

StaDynA

0 (0)

StaDynA is a system supporting security app analysis in the presence of dynamic code update features.

Detect and warn about potential malicious behaviors in Android applications through static analysis.

JAADAS is a powerful tool for static analysis of Android applications, providing features like API misuse analysis and inter-procedure dataflow analysis.

A comprehensive guide to mobile application penetration testing, covering various topics and techniques