programa-stic / barf-project
BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework
☆1,413Updated 5 years ago
Alternatives and similar repositories for barf-project:
Users that are interested in barf-project are comparing it to the libraries listed below
- dynamic binary analysis via platform emulation☆894Updated last year
- Deprecated Binary Ninja prototype written in Python☆521Updated 4 years ago
- - An Exploit Dev Swiss Army Knife.☆688Updated 3 years ago
- Sandboxed Execution Environment☆817Updated 4 years ago
- ☆950Updated last week
- Platform for Architecture-Neutral Dynamic Analysis☆2,524Updated last week
- Open source library that implements translator and tools for REIL (Reverse Engineering Intermediate Language)☆498Updated 3 years ago
- A work-in-progress deobfuscator for movfuscated binaries☆712Updated 9 months ago
- Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU☆1,660Updated 11 months ago
- BinNavi is a binary analysis IDE that allows to inspect, navigate, edit and annotate control flow graphs and call graphs of disassembled …☆2,880Updated 4 years ago
- IDA 2016 plugin contest winner! Symbolic Execution just one-click away!☆1,512Updated 4 months ago
- An open source interactive disassembler☆1,047Updated 5 years ago
- binary patching from Python☆633Updated last year
- An optimizing decompiler☆713Updated 3 years ago
- Some helpful preload libraries for pwning stuff.☆1,583Updated this week
- Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.☆3,049Updated 3 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,719Updated 3 months ago
- Reverse engineering framework in Python☆3,525Updated 4 months ago
- Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API☆398Updated 4 years ago
- A Python interface to AFL, allowing for easy injection of testcases and other functionality.☆645Updated 5 years ago
- A Coverage Explorer for Reverse Engineers☆2,284Updated 5 months ago
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆811Updated last month
- A tool to help you write binary exploits☆606Updated 5 years ago
- Visualization of heap operations.☆603Updated last month
- IDA Pro Instruction Reference Plugin☆639Updated 3 years ago
- Utilities for automated crash sample processing/analysis, easy afl-fuzz job management and corpus optimization☆415Updated 6 years ago
- A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.☆527Updated 8 years ago
- Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deo…☆819Updated last year
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,441Updated this week
- Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software v…☆3,594Updated 3 weeks ago