BinaryAnalysisPlatform / bap
Binary Analysis Platform
☆2,068Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for bap
- Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode☆2,654Updated 2 years ago
- Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software v…☆3,533Updated 2 weeks ago
- KLEE Symbolic Execution Engine☆2,638Updated this week
- Platform for Architecture-Neutral Dynamic Analysis☆2,488Updated this week
- Reverse engineering framework in Python☆3,488Updated 2 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- Library for lifting machine code to LLVM bitcode☆1,292Updated 3 months ago
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- Automated static analysis tools for binary programs☆1,556Updated 2 months ago
- LIEF - Library to Instrument Executable Formats (C++, Python, Rust)☆4,484Updated this week
- Dynamic Instrumentation Tool Platform☆2,661Updated this week
- A powerful and user-friendly binary analysis platform!☆7,576Updated this week
- This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format…☆3,923Updated last month
- Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, A…☆1,865Updated last week
- Some helpful preload libraries for pwning stuff.☆1,571Updated 6 months ago
- Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)☆3,075Updated 2 months ago
- A powerful static binary rewriting tool☆979Updated 3 months ago
- Driller: augmenting AFL with symbolic execution!☆900Updated 2 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,808Updated 5 months ago
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,413Updated last week
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆803Updated 3 months ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,493Updated 2 months ago
- revng: the core repository of the rev.ng project☆1,304Updated this week
- cwe_checker finds vulnerable patterns in binary executables☆1,118Updated 2 months ago
- Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings☆2,293Updated 2 months ago
- IDAPython project for Hex-Ray's IDA Pro☆1,417Updated 8 months ago
- A fork of AFL for fuzzing Windows binaries☆2,353Updated last week
- Powerful Disassembler Library For x86/AMD64☆1,256Updated last year
- A lightweight dynamic instrumentation library☆1,177Updated last week
- Deep ghidra decompiler and sleigh disassembler integration for rizin☆826Updated 2 months ago