Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: angr

csvl/SEMA-ToolChain

ToolChain using Symbolic Execution for Malware Analysis.

Language: Python - Size: 1.41 GB - Last synced: about 9 hours ago - Pushed: about 11 hours ago - Stars: 46 - Forks: 13

angr/angr

A powerful and user-friendly binary analysis platform!

Language: Python - Size: 55.5 MB - Last synced: about 14 hours ago - Pushed: about 15 hours ago - Stars: 7,289 - Forks: 1,044

cxm95/IDA_Wrapper

An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.

Language: Python - Size: 375 KB - Last synced: 8 days ago - Pushed: over 4 years ago - Stars: 14 - Forks: 0

mahaloz/sailr-eval

The SAILR paper's evaluation pipline for measuring the quality of decompilation

Language: Python - Size: 1.82 MB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 86 - Forks: 5

andreafioraldi/IDAngr

Use angr in the IDA Pro debugger generating a state from the current debug session

Language: Python - Size: 30.1 MB - Last synced: 8 days ago - Pushed: almost 4 years ago - Stars: 266 - Forks: 32

andreafioraldi/fridangr

¯\_(ツ)_/¯

Language: Python - Size: 1000 Bytes - Last synced: 14 days ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

alphaSeclab/awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Size: 1.25 MB - Last synced: 16 days ago - Pushed: almost 3 years ago - Stars: 4,325 - Forks: 844

andreafioraldi/angrdbg

Abstract library to generate angr states from a debugger state

Language: Python - Size: 85 KB - Last synced: 14 days ago - Pushed: almost 4 years ago - Stars: 58 - Forks: 15

ChrisTheCoolHut/Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language: Python - Size: 2.6 MB - Last synced: 18 days ago - Pushed: 9 months ago - Stars: 1,093 - Forks: 144

fmagin/angr-cli

Repo for various angr ipython features to give it more of a cli feeling

Language: Python - Size: 13.9 MB - Last synced: 23 days ago - Pushed: 23 days ago - Stars: 50 - Forks: 3

ChrisTheCoolHut/angry_gadget

A tool for finding the one gadget RCE in libc

Language: Python - Size: 759 KB - Last synced: about 1 month ago - Pushed: about 4 years ago - Stars: 69 - Forks: 8

decompiler-explorer/decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language: Python - Size: 3.96 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 1,812 - Forks: 107

andreafioraldi/angrgdb

Use angr inside GDB. Create an angr state from the current debugger state.

Language: Python - Size: 52.7 KB - Last synced: 14 days ago - Pushed: almost 4 years ago - Stars: 197 - Forks: 25

axt/angr-utils

Handy utilities for the angr binary analysis framework, most notably CFG visualization

Language: Python - Size: 16.6 MB - Last synced: 6 days ago - Pushed: about 5 years ago - Stars: 264 - Forks: 42

andreafioraldi/r2angrdbg

Use angr inside the radare2 debugger. Create an angr state from the current debugger state.

Language: Python - Size: 19.5 KB - Last synced: 14 days ago - Pushed: almost 5 years ago - Stars: 35 - Forks: 8

kirasys/irec

A cross platform framework to recover driver's communication interface.

Language: Python - Size: 1.82 MB - Last synced: about 1 month ago - Pushed: about 3 years ago - Stars: 8 - Forks: 6

angr/angr-management

The official angr GUI.

Language: Python - Size: 12.7 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 816 - Forks: 106

anhkgg/angr-doc-zh_CN

angr中文版文档

Size: 19.5 KB - Last synced: about 1 month ago - Pushed: over 5 years ago - Stars: 27 - Forks: 11

Nalen98/AngryGhidra

Use angr in Ghidra

Language: Java - Size: 25.3 MB - Last synced: about 2 months ago - Pushed: 4 months ago - Stars: 521 - Forks: 45

ChrisTheCoolHut/Firmware_Slap

Discovering vulnerabilities in firmware through concolic analysis and function clustering.

Language: Python - Size: 4.85 MB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 463 - Forks: 79

ercoppa/symbolic-execution-tutorial

Tutorial on Symbolic Execution. Hands-on session is based on the angr framework.

Language: Python - Size: 2.92 MB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 121 - Forks: 17

FSecureLABS/z3_and_angr_binary_analysis_workshop

Code and exercises for a workshop on z3 and angr

Language: Python - Size: 1.45 MB - Last synced: 2 months ago - Pushed: over 3 years ago - Stars: 218 - Forks: 39

mborgerson/mdec 📦

Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.

Language: Python - Size: 216 KB - Last synced: 3 months ago - Pushed: almost 2 years ago - Stars: 445 - Forks: 27

axt/cfg-explorer

CFG explorer for binaries

Language: JavaScript - Size: 4.7 MB - Last synced: about 2 months ago - Pushed: 4 months ago - Stars: 70 - Forks: 14

Brandon-Everhart/AngryIDA

Python based angr plug in for IDA Pro.

Language: Python - Size: 24.4 KB - Last synced: 8 days ago - Pushed: over 6 years ago - Stars: 33 - Forks: 7

farosato/angr-antievasion

Final project for the M.Sc. in Engineering in Computer Science at Università degli Studi di Roma "La Sapienza" (A.Y. 2016/2017).

Language: Python - Size: 1.94 MB - Last synced: about 1 month ago - Pushed: over 6 years ago - Stars: 35 - Forks: 9

giladreich/angr_ctf Fork of jakespringer/angr_ctf

Angr CTFs covering topics from basics to intermediate.

Language: Python - Size: 3.29 MB - Last synced: 5 months ago - Pushed: over 2 years ago - Stars: 9 - Forks: 2

purseclab/DnD

A decompiler to automatically reverse-engineer the DNN semantics from its compiled binary using program analysis

Language: Python - Size: 4.1 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 52 - Forks: 8

axt/afl-cov

AFL fuzzing coverage CFG visualization

Language: Python - Size: 4.88 KB - Last synced: 2 months ago - Pushed: over 6 years ago - Stars: 30 - Forks: 4

cxm95/sDriller

An patch for shellphish's Driller. Add support for strip static linked binaries, for which uses IDrillerA's result to hook libc functions.

Language: Python - Size: 19.5 KB - Last synced: 3 months ago - Pushed: over 5 years ago - Stars: 10 - Forks: 1

kapaw/pwnmachine

Vagrant setup for building a machine for CTF/exploit development

Size: 40 KB - Last synced: 4 months ago - Pushed: about 5 years ago - Stars: 19 - Forks: 8

Hustcw/Angr_Tutorial_For_CTF

angr tutorial for ctf

Language: Python - Size: 460 KB - Last synced: 7 months ago - Pushed: about 3 years ago - Stars: 119 - Forks: 14

0xTriboulet/angr

Angr experimentation

Language: Python - Size: 43.9 KB - Last synced: 14 days ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

zarkivy/BinV

👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.

Language: Python - Size: 1.09 MB - Last synced: 10 months ago - Pushed: over 2 years ago - Stars: 32 - Forks: 9

Futaki-Futaba/angr-sample

angr 7向けのサンプルプログラムです

Language: Python - Size: 5.86 KB - Last synced: 10 months ago - Pushed: over 6 years ago - Stars: 4 - Forks: 0

ertlnagoya/lwip-bug-finder

lwipのバグを半自動検出くん。First introduced in 「2018年 暗号と情報セキュリティシンポジウム」(SCIS2018).

Language: Python - Size: 549 KB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 13 - Forks: 0

KevOrr/angr Fork of angr/angr

A powerful and user-friendly binary analysis platform!

Language: Python - Size: 36.1 MB - Last synced: 10 months ago - Pushed: over 5 years ago - Stars: 0 - Forks: 0

nikhvj7/KuduDynamics-angr-project

Language: C - Size: 8.79 KB - Last synced: 10 months ago - Pushed: over 5 years ago - Stars: 2 - Forks: 1

hexian2001/HRP-Nnepnep-auto-pwn

基于pwntools+angr的简单CTF AMD64 PWN AUTO FUZZ

Language: Python - Size: 110 KB - Last synced: 10 months ago - Pushed: about 1 year ago - Stars: 30 - Forks: 3

elm3nt/argon-cli

An automation tool to generate, obfuscate, compile and run symbolic execution on c source files

Language: Python - Size: 463 KB - Last synced: 10 months ago - Pushed: over 3 years ago - Stars: 13 - Forks: 3

purseclab/lightblue

An automatic framework to remove unneeded and unsafe code from Bluetooth stacks of Android and Linux, using both source code analysis (LLVM) and binary analysis (angr).

Language: C++ - Size: 169 MB - Last synced: 8 months ago - Pushed: almost 2 years ago - Stars: 18 - Forks: 2

notify-bibi/TriggerBug

Fast-Symbolic-Emulation-Engine. 因受够了 angr 诞生的项目,不再维护了,还是站巨人肩膀上比较省力,后面拿来搞程序分析,反混淆也是不错. 毕设

Language: C - Size: 109 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

K-atc/angr-workshop

play with angr (https://github.com/angr/angr/) !!

Language: C - Size: 40 KB - Last synced: 10 months ago - Pushed: over 6 years ago - Stars: 4 - Forks: 1

zacanger/angr.vim

A pleasant, mild, dark (n)vim theme.

Language: Vim Script - Size: 147 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 58 - Forks: 11

0xSoEasY/angr-wrapper

angr-wrapper is a simple script to automatise and accelerate your basic use of angr (to solve CTF challenges for example)

Language: Python - Size: 66.4 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 13 - Forks: 0

TrebledJ/advanced-angr

Memeful CTF training presentation on Angr and Control Flow Graphs made with ❤️ using LaTeX Beamer for the HKUST Firebird CTF Team.

Language: TeX - Size: 30.1 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 2 - Forks: 0

stefanberg96/SMArTCAT

SMArTCAT Symbolically Modeled Architecture Timing Channel Analysis Tool

Language: C - Size: 104 MB - Last synced: over 1 year ago - Pushed: about 4 years ago - Stars: 6 - Forks: 3

ChrisTheCoolHut/Rocket-Shot

Backwards program slice stitching for automatic CTF problem solving.

Language: Python - Size: 16.6 KB - Last synced: over 1 year ago - Pushed: about 5 years ago - Stars: 46 - Forks: 6

nathanjackson/binrelay

BINRELAY: Finding race conditions on binaries with symbolic execution.

Language: Python - Size: 76.2 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 4 - Forks: 1

r00tus3r/CTF-Scripts

CTF challenges and solutions

Language: Smali - Size: 60.8 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 3 - Forks: 1

ReversingID/Angr-Crackme

Language: C - Size: 575 KB - Last synced: about 1 year ago - Pushed: almost 7 years ago - Stars: 1 - Forks: 1