Skip to content
#

staticanalysis

Here are 55 public repositories matching this topic...

JANDA - is a powerful malware static analysis tool designed to provide detailed insights into malicious files. This tool is particularly focused on extracting essential information such as hexadecimal representation, file strings, file hash value, file extensions, and check the file on the VirusTotal website for additional analysis.

  • Updated Dec 29, 2023
  • Python

nsightCode 🧠💻 is an AI-powered code review assistant designed to enhance code quality and streamline development workflows. It integrates with GitHub and CI/CD pipelines to provide real-time feedback using static code analysis and natural language processing. 🚀🔍

  • Updated Aug 10, 2024
  • Python

Improve this page

Add a description, image, and links to the staticanalysis topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the staticanalysis topic, visit your repo's landing page and select "manage topics."

Learn more