An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: binary-analysis

DynamoRIO/dynamorio

Dynamic Instrumentation Tool Platform

Language: C - Size: 117 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2,844 - Forks: 581

JonathanSalwan/Triton

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

Language: C++ - Size: 57.1 MB - Last synced at: 1 day ago - Pushed at: 28 days ago - Stars: 3,777 - Forks: 550

horsicq/Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language: JavaScript - Size: 17 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 8,870 - Forks: 812

B2R2-org/B2R2

B2R2 is a collection of useful algorithms, functions, and tools for binary analysis.

Language: F# - Size: 14.8 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 430 - Forks: 64

horsicq/DIE-engine

DIE engine

Language: C++ - Size: 61.1 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 2,667 - Forks: 352

GaloisInc/grease

CLI tool, Ghidra plug-in, and Haskell library for analyzing binaries using under-constrained symbolic execution

Language: Haskell - Size: 1.67 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 116 - Forks: 7

RevEngAI/reai-r2

RevEng.AI Radare2 Plugin

Language: C - Size: 255 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 14 - Forks: 3

RevEngAI/creait

RevEng.AI Toolkit in C

Language: C - Size: 2.81 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 9 - Forks: 1

Vector35/binaryninja-api

Public API, examples, documentation and issues for Binary Ninja

Language: C++ - Size: 90.6 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,051 - Forks: 244

GrammaTech/ddisasm

A fast and accurate disassembler

Language: C++ - Size: 29.1 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 705 - Forks: 62

radareorg/radare2

UNIX-like reverse engineering framework and command-line toolset

Language: C - Size: 176 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 21,829 - Forks: 3,082

mxwilen/binary-change-detection

Codebase for a master’s thesis on automatic change detection, change categorization, and relevance-based ranking, featuring a pipeline designed to operate directly on compiled binaries.

Language: HTML - Size: 2.29 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

secrary/DrSemu

DrSemu - Sandboxed Malware Detection and Classification Tool Based on Dynamic Behavior

Language: C++ - Size: 611 KB - Last synced at: about 4 hours ago - Pushed at: over 5 years ago - Stars: 273 - Forks: 62

m4b/goblin

An impish, cross-platform binary parsing crate, written in Rust

Language: Rust - Size: 3.18 MB - Last synced at: 2 days ago - Pushed at: 6 days ago - Stars: 1,299 - Forks: 170

trianmon/libMiniELF

Minimal C++ library for parsing ELF64 binaries with no external dependencies.

Language: C++ - Size: 36.1 KB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

BinFlip/dotscope

A high-performance, cross-platform framework for analyzing and reverse engineering .NET PE executables. Built in pure Rust, `dotscope` provides comprehensive tooling for parsing CIL (Common Intermediate Language) bytecode, metadata structures, and disassembling .NET assemblies without requiring Windows or the .NET runtime.

Language: Rust - Size: 1.86 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

RevEngAI/reait

RevEng.AI Toolkit and Python API

Language: Python - Size: 5.65 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 26 - Forks: 4

KasperskyLab/hrtng

IDA Pro plugin with a rich set of features: decryption, deobfuscation, patching, lib code recognition and various pseudocode transformations

Language: C++ - Size: 105 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1,242 - Forks: 122

mandiant/xrefer

FLARE Team's Binary Navigator

Language: Python - Size: 125 MB - Last synced at: 3 days ago - Pushed at: 12 days ago - Stars: 264 - Forks: 25

WerWolv/ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language: C++ - Size: 43.5 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 49,401 - Forks: 2,164

packing-box/awesome-executable-packing

A curated list of awesome resources related to executable packing

Size: 365 KB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 1,353 - Forks: 115

x64dbg/x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language: C++ - Size: 58.7 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 46,264 - Forks: 2,544

krauzermaster1/GTI

Modelo de gerenciador de setores para fins de estudo e apresentação.

Language: TypeScript - Size: 459 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

fkie-cad/friTap

Simplifying SSL/TLS traffic analysis for researchers by making SSL decryption effortless.

Language: JavaScript - Size: 31.3 MB - Last synced at: 5 days ago - Pushed at: 2 months ago - Stars: 360 - Forks: 34

mentebinaria/readpe

The PE file analysis toolkit

Language: C - Size: 2.37 MB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 729 - Forks: 137

mandiant/capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language: Python - Size: 34.9 MB - Last synced at: 6 days ago - Pushed at: 10 days ago - Stars: 5,380 - Forks: 612

lief-project/LIEF

LIEF - Library to Instrument Executable Formats (C++, Python, Rust)

Language: C++ - Size: 90.7 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 4,902 - Forks: 663

dyninst/dyninst

DyninstAPI: Tools for binary instrumentation, analysis, and modification.

Language: C - Size: 204 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 783 - Forks: 162

ethteck/coddog

Identify duplicate functions and portions of functions among one or more binaries

Language: Rust - Size: 349 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 13 - Forks: 0

ForgeBYTES/AnvilELF

AnvilELF is a purist object-oriented lab for ELF binary parsing, inspection, and modification ⚒️🔥 It is powered by an autonomous AI operator — Kurama 🦊

Language: Python - Size: 2.03 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

fkie-cad/dewolf

A research decompiler implemented as a Binary Ninja plugin.

Language: Python - Size: 4.25 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 195 - Forks: 9

e-m-b-a/emba

EMBA - The firmware security analyzer

Language: Shell - Size: 23.2 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 2,993 - Forks: 260

z0mb13w4r/objtools

next-gen replacement for readelf, objdump and objcopy.

Language: C - Size: 990 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

CERTCC/kaiju Fork of cmu-sei/kaiju

CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is the primary, canonical repository for this project -- file bug reports and wishes here!

Language: Java - Size: 1.55 MB - Last synced at: 11 days ago - Pushed at: 12 days ago - Stars: 291 - Forks: 24

RevEngAI/reai-rz

AI superpowers for Cutter & Rizin

Language: C++ - Size: 623 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 7 - Forks: 2

AlexeyTolstopyatov/JellyBins

Static analysis for every desktop binary

Language: C# - Size: 27 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2 - Forks: 0

Wing-summer/WingHexExplorer2

一个自由强大跨平台的十六进制编辑器 / A free, powerful, cross-platform hex editor

Language: C++ - Size: 98.9 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 53 - Forks: 11

lifting-bits/sleigh

Unofficial CMake build for Ghidra's C++ SLEIGH code

Language: CMake - Size: 717 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 153 - Forks: 21

lifting-bits/mcsema 📦

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

Language: C++ - Size: 154 MB - Last synced at: 13 days ago - Pushed at: about 3 years ago - Stars: 2,698 - Forks: 343

Karmaz95/Snake_Apple

Articles and tools related to research in the Apple environment (mainly macOS).

Language: Python - Size: 51.5 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 201 - Forks: 22

76DrcSuccess/gamehacking-cheatsheet

Explore advanced game hacking techniques with this comprehensive cheat sheet. Perfect for developers and researchers, it provides tools and strategies for ethical testing and analysis. 🕹️💻

Size: 56.6 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

feicong/macbook

《macOS软件安全与逆向分析》随书源码

Language: Objective-C - Size: 10.8 MB - Last synced at: 6 days ago - Pushed at: almost 8 years ago - Stars: 380 - Forks: 86

fdrechsler/mcp-server-idapro

A Model Context Protocol (MCP) server that enables AI assistants to interact with IDA Pro for reverse engineering and binary analysis tasks.

Language: Python - Size: 130 KB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 56 - Forks: 21

harlamism/IdaClu

IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.

Language: Python - Size: 431 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 167 - Forks: 17

jeffasante/wasm-inspector

WASM Inspector is a fast Rust-powered tool for analyzing WebAssembly modules in your browser or via CLI. It reveals module structure, function call graphs, performance metrics, memory usage, and runtime compatibility. The core engine is compiled to WebAssembly for efficient client-side analysis in the web interface.

Language: Rust - Size: 0 Bytes - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

SpriteOvO/sigmatch

✨ Modern C++ 20 signature match / search library

Language: C++ - Size: 51.8 KB - Last synced at: about 21 hours ago - Pushed at: 10 months ago - Stars: 125 - Forks: 19

feicong/sec_skills

软件安全工程师技能表

Size: 1 MB - Last synced at: 6 days ago - Pushed at: almost 8 years ago - Stars: 485 - Forks: 93

MetinSAYGIN/BlackForge

LLVM-based obfuscation with comparison

Language: C++ - Size: 193 KB - Last synced at: 13 days ago - Pushed at: 25 days ago - Stars: 2 - Forks: 1

HyperDbg/HyperDbg

State-of-the-art native debugging tools

Language: C - Size: 42.9 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 3,263 - Forks: 415

ridpath/gamehacking-cheatsheet

modular, offensive game hacking cheat sheet for ethical hacking, reverse engineering, and CTF research covering everything from memory exploits to anti-cheat evasion.

Size: 356 KB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 0

GrammaTech/gtirb

Intermediate Representation for Binary analysis and transformation

Language: C++ - Size: 21 MB - Last synced at: 13 days ago - Pushed at: about 1 month ago - Stars: 335 - Forks: 37

secrary/Andromeda

Andromeda - Interactive Reverse Engineering Tool for Android Applications

Language: C++ - Size: 416 KB - Last synced at: about 4 hours ago - Pushed at: over 5 years ago - Stars: 709 - Forks: 74

AppThreat/blint-db

Binary symbols database for OWASP blint

Language: Python - Size: 9.63 MB - Last synced at: 8 days ago - Pushed at: 19 days ago - Stars: 1 - Forks: 2

Chaoses-Ib/FormalLanguages

Language: Markdown - Size: 1.32 MB - Last synced at: 15 days ago - Pushed at: 22 days ago - Stars: 8 - Forks: 2

black-binary/sleigh

A (SLEIGH) disassembler that supports multiple architectures

Language: Rust - Size: 5.6 MB - Last synced at: 17 days ago - Pushed at: about 3 years ago - Stars: 84 - Forks: 7

secrary/idenLib

idenLib - Library Function Identification [This project is not maintained anymore]

Language: C++ - Size: 79.1 KB - Last synced at: about 4 hours ago - Pushed at: over 6 years ago - Stars: 395 - Forks: 73

ztroop/dead-ringer

Binary Diff Utility

Language: Rust - Size: 1.02 MB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 41 - Forks: 4

csvl/SEMA

SEMA is based on angr, a symbolic execution engine used to extract API calls. Especially, we extend ANGR with strategies to create representative signatures based on System Call Dependency graph (SCDG). Those SCDGs can be exploited in machine learning modules to do classification/detection.

Language: Python - Size: 1.42 GB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 115 - Forks: 23

user1342/Just-Another-Differ

🔎 Function Change Differ | A diffing tool for binary files when comparing obfuscated and changed function contents between versions 🛠️

Language: Python - Size: 388 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 5

riverloopsec/ninjadiff

NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!

Language: Python - Size: 112 KB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 65 - Forks: 2

mohitmishra786/reversingBits

A comprehensive collection of cheatsheets for reverse engineering, binary analysis, and assembly programming tools. This repository serves as a one-stop reference for security researchers, reverse engineers, and low-level programmers.

Language: HTML - Size: 122 KB - Last synced at: 24 days ago - Pushed at: 6 months ago - Stars: 539 - Forks: 66

avatartwo/avatar2

Python core of avatar²

Language: Python - Size: 257 MB - Last synced at: 20 days ago - Pushed at: 3 months ago - Stars: 551 - Forks: 105

radareorg/radare2-snap

Radare2 snap and docker repository

Language: Makefile - Size: 152 KB - Last synced at: 2 days ago - Pushed at: 26 days ago - Stars: 4 - Forks: 0

programa-stic/barf-project

BARF : A multiplatform open source Binary Analysis and Reverse engineering Framework

Language: Python - Size: 2.16 MB - Last synced at: 26 days ago - Pushed at: over 5 years ago - Stars: 1,419 - Forks: 167

SoftSec-KAIST/BinKit

Binary Code Similarity Analysis (BCSA) Benchmark

Language: Shell - Size: 105 KB - Last synced at: 19 days ago - Pushed at: over 1 year ago - Stars: 152 - Forks: 27

fkie-cad/cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Language: Rust - Size: 9.31 MB - Last synced at: 25 days ago - Pushed at: 2 months ago - Stars: 1,223 - Forks: 129

dmendel/bindata

BinData - Reading and Writing Binary Data in Ruby

Language: Ruby - Size: 1.5 MB - Last synced at: 4 days ago - Pushed at: 2 months ago - Stars: 593 - Forks: 54

falconre/falcon

Binary Analysis Framework in Rust

Language: Rust - Size: 2.23 MB - Last synced at: 18 days ago - Pushed at: over 1 year ago - Stars: 565 - Forks: 46

xorpse/parascope

weggli ruleset scanner for source code and binaries

Language: Rust - Size: 1.08 MB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 29 - Forks: 3

cmu-sei/pharos

Automated static analysis tools for binary programs

Language: C++ - Size: 45.3 MB - Last synced at: 25 days ago - Pushed at: about 1 month ago - Stars: 1,601 - Forks: 198

attify/firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language: Python - Size: 44.9 KB - Last synced at: about 1 month ago - Pushed at: 9 months ago - Stars: 1,430 - Forks: 272

Vector35/sigkit

Function signature matching and signature generation plugin for Binary Ninja

Language: Python - Size: 534 KB - Last synced at: 4 days ago - Pushed at: 9 months ago - Stars: 70 - Forks: 11

mebeim/systrack

📡🐧 Linux kernel syscall implementation tracker

Language: Python - Size: 2.66 MB - Last synced at: 30 days ago - Pushed at: 3 months ago - Stars: 214 - Forks: 13

user1342/Awesome-Binary-Analysis-Automation

A curated list of awesome binary analysis automation training, resources, and tools.

Size: 293 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 39 - Forks: 7

KeenSecurityLab/BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language: Java - Size: 779 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 1,615 - Forks: 233

REDasmOrg/REDasm

The OpenSource Disassembler

Language: C++ - Size: 44.1 MB - Last synced at: about 1 month ago - Pushed at: 8 months ago - Stars: 1,646 - Forks: 145

nikolaydubina/go-binsize-treemap

🔍 Go binary size SVG treemap

Language: Go - Size: 31.3 MB - Last synced at: 28 days ago - Pushed at: 9 months ago - Stars: 451 - Forks: 15

M3rcuryLake/Nyxelf

Nyxelf is a highly effective tool tailored for analyzing malicious Linux ELF binaries, offering comprehensive support for both static and dynamic analysis techniques.

Language: Python - Size: 14.9 MB - Last synced at: 27 days ago - Pushed at: 5 months ago - Stars: 105 - Forks: 6

packing-box/docker-packing-box

Docker image gathering packers and tools for making datasets of packed executables and training machine learning models for packing detection

Language: Python - Size: 128 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 58 - Forks: 13

BinaryAnalysisPlatform/bap

Binary Analysis Platform

Language: OCaml - Size: 8.21 MB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 2,136 - Forks: 277

SoftSec-KAIST/TikNib

Binary Code Similarity Analysis (BCSA) Tool

Language: Python - Size: 122 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 123 - Forks: 26

user1342/ThingFinder

ThingFinder is a tool designed to facilitate searching and analysing code, whether it's source code or compiled binary executables. It provides a modular interface for adding new parsers for identifying new 'things'.

Language: Python - Size: 2.61 MB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 38 - Forks: 7

decomp/decomp

Components of a decompilation pipeline.

Language: Go - Size: 658 KB - Last synced at: 28 days ago - Pushed at: over 2 years ago - Stars: 473 - Forks: 30

trailofbits/manticore

Symbolic execution tool

Language: Python - Size: 43.5 MB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 3,760 - Forks: 479

APH10/BIDS

BIDS (Binary Identification of Dependencies with Search). The BIDS project will deliver tooling to analyse ELF binaries and extract key features and store these for indexing and searching using an inverted index. This project is sponsored by NLNET https://nlnet.nl/project/BIDS/.

Language: Python - Size: 20 MB - Last synced at: 4 days ago - Pushed at: 7 days ago - Stars: 4 - Forks: 2

jovibor/Pepper

PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.

Language: C++ - Size: 2.2 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 162 - Forks: 36

IsaacMarovitz/pe-parser

PE Parsing, but blazing fast

Language: Rust - Size: 179 KB - Last synced at: 3 days ago - Pushed at: about 1 month ago - Stars: 28 - Forks: 6

cristianzsh/freki

:wolf: Malware analysis platform

Language: YARA - Size: 13.8 MB - Last synced at: 28 days ago - Pushed at: over 1 year ago - Stars: 442 - Forks: 56

SoftSec-KAIST/MeanDiff

Testing Intermediate Representations for Binary Analysis (ASE '17)

Language: F# - Size: 369 KB - Last synced at: 2 days ago - Pushed at: over 6 years ago - Stars: 80 - Forks: 11

anthonyshibitov/netdis

Web based binary analysis

Language: JavaScript - Size: 3.97 MB - Last synced at: about 1 month ago - Pushed at: 7 months ago - Stars: 85 - Forks: 12

patrickarmengol/pegreet

static analysis and feature extraction of Portable Executable files

Language: Python - Size: 320 KB - Last synced at: 8 days ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 4

ispras/crusher

Language: Python - Size: 32 MB - Last synced at: 18 days ago - Pushed at: about 1 month ago - Stars: 39 - Forks: 16

Vector35/tanto

Tantō slices functions into more consumable chunks

Language: Python - Size: 4.55 MB - Last synced at: 8 days ago - Pushed at: 2 months ago - Stars: 67 - Forks: 3

buzzer-re/eqfunc

Discover similar functions structures in binaries using graph theory.

Language: Python - Size: 253 KB - Last synced at: 6 days ago - Pushed at: over 3 years ago - Stars: 20 - Forks: 1

extremecoders-re/re-list

A list of open source reverse engineering tools with a focus on binary analysis

Size: 101 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 207 - Forks: 23

cmu-sei/kaiju

CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite. This repository is a "mirror" -- please file tickets, bug reports, or pull requests at the upstream home in @CERTCC: https://github.com/certcc/kaiju

Language: Java - Size: 1.54 MB - Last synced at: 28 days ago - Pushed at: 2 months ago - Stars: 129 - Forks: 34

8dcc/bin-graph

Visualize binary files

Language: C - Size: 285 KB - Last synced at: 3 days ago - Pushed at: 3 months ago - Stars: 131 - Forks: 3

Lancern/asm2vec

An unofficial implementation of asm2vec as a standalone python package

Language: Python - Size: 63.5 KB - Last synced at: 7 days ago - Pushed at: over 4 years ago - Stars: 164 - Forks: 37

kudu-dynamics/blaze-platform

A framework for program analysis with a focus on modeling programmer assumptions, context- and path-sensitive analyses, and type checking.

Language: Haskell - Size: 6.25 MB - Last synced at: 28 days ago - Pushed at: 5 months ago - Stars: 51 - Forks: 7

zeropointdynamics/zelos

A comprehensive binary emulation and instrumentation platform.

Language: Python - Size: 23.2 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 412 - Forks: 50