programa-stic / barf-project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
☆1,410Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for barf-project
- Platform for Architecture-Neutral Dynamic Analysis☆2,488Updated this week
- dynamic binary analysis via platform emulation☆889Updated last year
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,493Updated 2 months ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,691Updated last month
- Deprecated Binary Ninja prototype written in Python☆520Updated 4 years ago
- Reverse engineering framework in Python☆3,488Updated 2 months ago
- Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)☆494Updated 3 years ago
- ☆938Updated 2 months ago
- Sandboxed Execution Environment☆812Updated 4 years ago
- A Coverage Explorer for Reverse Engineers☆2,252Updated 3 months ago
- - An Exploit Dev Swiss Army Knife.☆685Updated 2 years ago
- binary patching from Python☆631Updated last year
- Some helpful preload libraries for pwning stuff.☆1,571Updated 6 months ago
- Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode☆2,654Updated 2 years ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,654Updated 8 months ago
- IDAPython project for Hex-Ray's IDA Pro☆1,417Updated 8 months ago
- A work-in-progress deobfuscator for movfuscated binaries☆704Updated 7 months ago
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,413Updated last week
- Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software v…☆3,533Updated 2 weeks ago
- A Python interface to AFL, allowing for easy injection of testcases and other functionality.☆640Updated 5 years ago
- rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.☆1,808Updated 5 months ago
- Documentation for the angr suite☆838Updated last year
- An open source interactive disassembler☆1,039Updated 5 years ago
- BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled …☆2,872Updated 4 years ago
- Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.☆3,047Updated 3 years ago
- This project has been moved to:☆1,463Updated 3 years ago
- Binary Analysis Platform☆2,068Updated 2 months ago
- ☆1,328Updated last year
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆809Updated 11 months ago
- IDA Pro Instruction Reference Plugin☆636Updated 3 years ago